Create Interactive Tour

Windows Analysis Report
https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzB

Overview

General Information

Sample URL:https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2
Analysis ID:1591385
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1868,i,2771949933037985474,4997302973967846926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DJoe Sandbox AI: Score: 8 Reasons: The brand 'JPMorgan Chase & Co.' is a well-known financial institution., The legitimate domain for JPMorgan Chase & Co. is 'jpmorganchase.com'., The URL 'jpmchase.secure.virtru.com' does not match the legitimate domain., The URL uses a subdomain structure that could be misleading, as 'jpmchase' is part of the subdomain and not the main domain., The main domain 'virtru.com' is not associated with JPMorgan Chase & Co., which raises suspicion., The use of 'secure' in the subdomain is a common tactic in phishing to create a false sense of security. DOM: 2.5.pages.csv
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://jpmchase.secure.virtru.com
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: Number of links: 0
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No favicon
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No favicon
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No <meta name="author".. found
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No <meta name="author".. found
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No <meta name="copyright".. found
Source: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3DHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.5:63796 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/localforage.min.js HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/localforage.min.js HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/jwo4onu.js HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/initial-loader HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/app.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/textlayerbuilder.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/jwo4onu.js HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/textlayerbuilder.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/app.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/api/org/public/jpmchase.secure.virtru.com HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/favicon-32x32.png HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/api/org/branding/jpmchase.secure.virtru.com HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/styles/whitelabel/jpmchase.css HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/styles/whitelabel/whitelabel.css HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/favicon-32x32.png HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/org/public/jpmchase.secure.virtru.com HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/capabilities HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/org/branding/jpmchase.secure.virtru.com HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/471-chunk.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqe2h.0.0.0
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/error-views-chunk.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqe2h.0.0.0
Source: global trafficHTTP traffic detected: GET /secure-reader/static/svg/virtru.svg HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/dragdrop_icon.png HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2
Source: global trafficHTTP traffic detected: GET /accounts/api/currentAppIdBundle HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Virtru-Client: secure-reader:7.40.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/analytics-proxy HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/471-chunk.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/dragdrop_icon.png HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/js/error-views-chunk.js?v=7.40.0 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/svg/virtru.svg HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/currentAppIdBundle HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/check-3rd-cookies HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadata HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-No-Redirect: truesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadata HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/favicon.ico?1736893612658 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /acm/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/contract HTTP/1.1Host: api.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Virtru-Client: secure-reader:7.40.0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ?1736893613944 HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/img/favicon.ico?1736893612658 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/fonts/raleway-semibold..woff2 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpmchase.secure.virtru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/fonts/opensans-regular..woff2 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpmchase.secure.virtru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/img/jpmcpoc.svg HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/jpmchase.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /accounts/api/mx-lookup HTTP/1.1Host: api.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/img/jpmcpoc.svg HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/fonts/raleway-bold..woff2 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpmchase.secure.virtru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqic2.4.0.4
Source: global trafficHTTP traffic detected: GET /secure-reader/static/assets/fonts/opensans-bold..woff2 HTTP/1.1Host: jpmchase.secure.virtru.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jpmchase.secure.virtru.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqic2.4.0.4
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.amplitude.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jpmchase.secure.virtru.com
Source: global trafficDNS traffic detected: DNS query: api.virtru.com
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: unknownHTTP traffic detected: POST /accounts/api/csp HTTP/1.1Host: api.virtru.comConnection: keep-aliveContent-Length: 1332sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://jpmchase.secure.virtru.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://jpmchase.secure.virtru.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-frame-options: DENYstrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffx-request-id: 37e208cf-eafc-9123-bbb9-5b88674cf1dfcache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0content-security-policy: default-src 'none'content-type: text/html; charset=utf-8Content-Length: 155vary: Accept-Encodingdate: Tue, 14 Jan 2025 22:26:51 GMTx-envoy-upstream-service-time: 4server: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-frame-options: DENYstrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffx-request-id: 7f7311e9-fb79-98a1-b836-f53f24b6ab66cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0content-security-policy: default-src 'none'content-type: text/html; charset=utf-8Content-Length: 158vary: Accept-Encodingdate: Tue, 14 Jan 2025 22:26:52 GMTx-envoy-upstream-service-time: 3server: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-frame-options: DENYstrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffcontent-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/cspx-request-id: 4710bc7e-369d-922b-96d5-a6d86560576fcache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0access-control-allow-origin: https://jpmchase.secure.virtru.comaccess-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETEaccess-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Rangeaccess-control-expose-headers: X-Request-Id, X-Virtru-Activation-Resultvary: origin, Accept-Encodingaccess-control-allow-credentials: truecontent-type: application/json; charset=utf-8Content-Length: 178etag: W/"b2-zPy5ZhodLQcpD5c9zE+y2eWC428"date: Tue, 14 Jan 2025 22:26:54 GMTx-envoy-upstream-service-time: 34server: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-frame-options: DENYstrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffx-request-id: ce5030ea-51b7-9c81-bee6-eabd0da24d64cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0content-security-policy: default-src 'none'content-type: text/html; charset=utf-8Content-Length: 152vary: Accept-Encodingdate: Tue, 14 Jan 2025 22:26:56 GMTx-envoy-upstream-service-time: 4server: istio-envoyVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_93.2.dr, chromecache_85.2.drString found in binary or memory: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments
Source: chromecache_85.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_85.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.2/LICENSE
Source: chromecache_85.2.drString found in binary or memory: https://support.google.com/chromebook/answer/183083?hl=en
Source: chromecache_85.2.drString found in binary or memory: https://support.mozilla.org/en-US/kb/how-clear-firefox-cache
Source: chromecache_85.2.drString found in binary or memory: https://support.virtru.com/hc/en-us/articles/15336740414871
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/how-virtru-works
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/install/?utm_source=Secure%20Reader&utm_medium=In%20Product&utm_campaign=Foot
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/lp/email-encryption-software?utm_source=Secure%20Reader&utm_medium=In%20Produ
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/privacy-policy/
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/resources/product-support/
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/secure-email/?utm_source=Secure%20Reader&utm_medium=In%20Product&utm_campaign
Source: chromecache_85.2.drString found in binary or memory: https://www.virtru.com/terms-of-service/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: classification engineClassification label: mal52.phis.win@16/58@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1868,i,2771949933037985474,4997302973967846926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1868,i,2771949933037985474,4997302973967846926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1591385 URL: https://jpmchase.secure.vir... Startdate: 14/01/2025 Architecture: WINDOWS Score: 52 24 AI detected phishing page 2->24 26 AI detected suspicious URL 2->26 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 api-gcp.virtru.com 130.211.46.139 GOOGLEUS United States 11->18 20 www.google.com 216.58.212.164 GOOGLEUS United States 11->20 22 5 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.virtru.com/hc/en-us/articles/153367404148710%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api-gcp.virtru.com
130.211.46.139
truefalse
    high
    static-gcp.virtru.com
    34.160.98.162
    truefalse
      high
      api.amplitude.com
      34.211.34.11
      truefalse
        high
        www.google.com
        216.58.212.164
        truefalse
          high
          jpmchase.secure.virtru.com
          unknown
          unknownfalse
            high
            api.virtru.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://jpmchase.secure.virtru.com/secure-reader/static/js/localforage.min.jsfalse
                high
                https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/opensans-regular..woff2false
                  high
                  https://jpmchase.secure.virtru.com/secure-reader/static/js/error-views-chunk.js?v=7.40.0false
                    high
                    https://jpmchase.secure.virtru.com/secure-reader/static/assets/img/jpmcpoc.svgfalse
                      high
                      https://api.virtru.com/accounts/api/analytics-proxyfalse
                        high
                        https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/jpmchase.cssfalse
                          high
                          https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/raleway-bold..woff2false
                            high
                            https://jpmchase.secure.virtru.com/secure-reader/static/img/favicon-32x32.pngfalse
                              high
                              https://jpmchase.secure.virtru.com/secure-reader/static/svg/virtru.svgfalse
                                high
                                https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/opensans-bold..woff2false
                                  high
                                  https://api.amplitude.com/false
                                    high
                                    https://api.virtru.com/encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ?1736893613944false
                                      high
                                      https://api.virtru.com/accounts/check-3rd-cookiesfalse
                                        high
                                        https://api.virtru.com/accounts/api/org/branding/jpmchase.secure.virtru.comfalse
                                          high
                                          https://api.virtru.com/encrypted-storage/gzrAilvaQ7-zktwiKsJuBQfalse
                                            high
                                            https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/raleway-semibold..woff2false
                                              high
                                              https://api.virtru.com/acm/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/contractfalse
                                                high
                                                https://jpmchase.secure.virtru.com/secure-reader/static/js/textlayerbuilder.js?v=7.40.0false
                                                  high
                                                  https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/whitelabel.cssfalse
                                                    high
                                                    https://api.virtru.com/accounts/api/currentAppIdBundlefalse
                                                      high
                                                      https://jpmchase.secure.virtru.com/secure-reader/initial-loaderfalse
                                                        high
                                                        https://jpmchase.secure.virtru.com/secure-reader/static/js/app.js?v=7.40.0false
                                                          high
                                                          https://api.virtru.com/accounts/api/capabilitiesfalse
                                                            high
                                                            https://api.virtru.com/accounts/api/mx-lookupfalse
                                                              high
                                                              https://api.virtru.com/accounts/api/cspfalse
                                                                high
                                                                https://api.virtru.com/accounts/api/org/public/jpmchase.secure.virtru.comfalse
                                                                  high
                                                                  https://jpmchase.secure.virtru.com/secure-reader/static/img/favicon.ico?1736893612658false
                                                                    high
                                                                    https://jpmchase.secure.virtru.com/secure-reader/static/js/471-chunk.js?v=7.40.0false
                                                                      high
                                                                      https://api.virtru.com/storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadatafalse
                                                                        high
                                                                        https://jpmchase.secure.virtru.com/secure-reader/static/js/jwo4onu.jsfalse
                                                                          high
                                                                          https://jpmchase.secure.virtru.com/secure-reader/static/img/dragdrop_icon.pngfalse
                                                                            high
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://www.virtru.comchromecache_85.2.drfalse
                                                                              high
                                                                              https://github.com/zloirock/core-jschromecache_85.2.drfalse
                                                                                high
                                                                                https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-argumentschromecache_93.2.dr, chromecache_85.2.drfalse
                                                                                  high
                                                                                  https://www.virtru.com/secure-email/?utm_source=Secure%20Reader&utm_medium=In%20Product&utm_campaignchromecache_85.2.drfalse
                                                                                    high
                                                                                    https://support.google.com/chromebook/answer/183083?hl=enchromecache_85.2.drfalse
                                                                                      high
                                                                                      https://www.virtru.com/resources/product-support/chromecache_85.2.drfalse
                                                                                        high
                                                                                        https://www.virtru.com/lp/email-encryption-software?utm_source=Secure%20Reader&utm_medium=In%20Produchromecache_85.2.drfalse
                                                                                          high
                                                                                          https://www.virtru.com/how-virtru-workschromecache_85.2.drfalse
                                                                                            high
                                                                                            https://support.virtru.com/hc/en-us/articles/15336740414871chromecache_85.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/en-US/kb/how-clear-firefox-cachechromecache_85.2.drfalse
                                                                                              high
                                                                                              https://www.virtru.com/install/?utm_source=Secure%20Reader&utm_medium=In%20Product&utm_campaign=Footchromecache_85.2.drfalse
                                                                                                high
                                                                                                https://www.virtru.com/terms-of-service/chromecache_85.2.drfalse
                                                                                                  high
                                                                                                  https://www.virtru.com/privacy-policy/chromecache_85.2.drfalse
                                                                                                    high
                                                                                                    https://github.com/zloirock/core-js/blob/v3.30.2/LICENSEchromecache_85.2.drfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      34.160.98.162
                                                                                                      static-gcp.virtru.comUnited States
                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                      216.58.212.164
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      35.166.102.45
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      130.211.46.139
                                                                                                      api-gcp.virtru.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      34.211.34.11
                                                                                                      api.amplitude.comUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      IP
                                                                                                      192.168.2.5
                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                      Analysis ID:1591385
                                                                                                      Start date and time:2025-01-14 23:25:32 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 3m 40s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                      Sample URL:https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:7
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal52.phis.win@16/58@14/7
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.206, 64.233.167.84, 142.250.186.78, 142.250.184.206, 199.232.210.172, 2.17.190.73, 142.250.181.238, 216.58.206.46, 216.58.206.78, 216.58.212.170, 172.217.18.106, 142.250.181.234, 142.250.184.202, 142.250.185.138, 142.250.186.42, 142.250.185.106, 172.217.18.10, 142.250.184.234, 142.250.185.74, 216.58.206.74, 142.250.186.106, 216.58.206.42, 172.217.16.202, 142.250.186.138, 172.217.16.138, 142.250.185.238, 142.250.185.227, 142.250.186.46, 142.251.40.142, 74.125.0.102, 199.232.214.172, 2.23.242.162, 4.175.87.197, 13.107.246.45, 23.1.237.91
                                                                                                      • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • VT rate limit hit for: https://jpmchase.secure.virtru.com/start/?c=experiment&amp;t=emailtemplate2019-09&amp;s=ccs.collections%40jpmchase.com&amp;p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&amp;d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&amp;dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D
                                                                                                      No simulations
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:26:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):3.974695498811315
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8adUTY4iaHCidAKZdA19ehwiZUklqehKy+3:8xni3Fy
                                                                                                      MD5:C92DDCB66D9B7FB9082B64E5B14B2538
                                                                                                      SHA1:E15277606D884565C13F2BBBDADA26A4E0500A47
                                                                                                      SHA-256:8F1D3179802F7192998237B9D2362C3C4E1B2601C3BFE851D4F4A293EEB63E77
                                                                                                      SHA-512:AC0222015467129227247C8A38E25002ED158FF7DD0D9F9D85C24E67519B2BDA171ED70BBCCF48A69B3A4CE10DACD52F802B313A4367A92C5C9205B02385A8AB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....w.Z.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:26:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2679
                                                                                                      Entropy (8bit):3.9901699151628542
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8odUTY4iaHCidAKZdA1weh/iZUkAQkqeh1y+2:87ni99Qoy
                                                                                                      MD5:901BB0DE3BD2E5565E7980F97AD3B08F
                                                                                                      SHA1:693D6B98A043D02D1F8F9E7D46B204879FFD77EE
                                                                                                      SHA-256:F650DA268D42B9AAB8EBCE5C1393A074E0A31FDC9E3846E15B3B5E390FF777E9
                                                                                                      SHA-512:883FB7DB1641F53A9C14575794C1B56412C3B993F7B709981E0D13AADF9FB499FF6E9D271EA0434FFD57C8EA66845F7DE3CAD97F0D1B4B1E1BF928F593E03308
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......Z.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2693
                                                                                                      Entropy (8bit):4.003074901816116
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8xxdUTY4sHCidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8xonzn5y
                                                                                                      MD5:0E4BA7B88915301D26DE5FA51A3F6AEB
                                                                                                      SHA1:50F984E39A366576910D14828A5BAA79F2DDB98A
                                                                                                      SHA-256:08397EA8701225A378CC08E0177418FEF0CC636EB7BFAAF7AA530D907E2A55DB
                                                                                                      SHA-512:8EE59C3467B6E2C99A1FF8FC0C412EAD753DB7486BEE0B9D861D3FEBA8B271F2941651C45CA3FFA4EE9563C5AC511B62CCAC76AEE57E94B5F6A12A422BB4FC2E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:26:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.989388856781133
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:80RdUTY4iaHCidAKZdA1vehDiZUkwqehxy+R:80Ini+zy
                                                                                                      MD5:DBA747DB8620D57AD9B443FED28126BA
                                                                                                      SHA1:75A4FE8A34D5589C8381D092FB4EEFDA3D515C6A
                                                                                                      SHA-256:DAF57D0F479ABF119BFDB6E27276D91D7D0136788703CD50C0C2F40D90269A2E
                                                                                                      SHA-512:89E5BAF6DE984E77E0EA8C1F961CEEB791784626887071B8B22B4A3DF36E40A85EE8A22E01AE886A9F3D2BDB29ABB8CA2EE0B32DE7B42393D747286FB4A746F5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......Z.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:26:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.9779383219248476
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8PdUTY4iaHCidAKZdA1hehBiZUk1W1qehPy+C:8CniO9vy
                                                                                                      MD5:720B3E7446FABE0141EEAD263C541D73
                                                                                                      SHA1:60C42E2930B17D0790FD5100B574A2BEB9E1C185
                                                                                                      SHA-256:E6A0B984A9D12E282F8619A648872C7ED73FAAFC2405C22B9A6A8D356BCC0E7F
                                                                                                      SHA-512:A960514D1814E842A5E79D196961449ACA8CFDF1E96700991C2654768CEB8C975C5F0CCA501699AAF91A55B5A31C84321BB22908BAA6317309F26FDBE4FF1FCF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......Z.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 21:26:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2683
                                                                                                      Entropy (8bit):3.988404389262708
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:81VdUTY4iaHCidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:81cniwT/TbxWOvTb5y7T
                                                                                                      MD5:DB2A97DAC2F027FDEEF2E2003C8C7530
                                                                                                      SHA1:B1D46210176B9D46DB70C04A136147BDC831676C
                                                                                                      SHA-256:0DA456594912ECE10E4B82CB3BB2E9E94BE3AF07E01152A8EBA489100C7FDB3E
                                                                                                      SHA-512:2CA20ED700F7210DECA060366F52C3E78D8231C9878B85F43452FD4B9D47F76A48AE3B4BCCB251D86CE5F278FE5B83858ED6D928F089E9086B12795325FD3FF9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....(..Z.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............BRB.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16
                                                                                                      Entropy (8bit):3.875
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:H+uZYn:euZYn
                                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmYUL3josjPthIFDZFhlU4=?alt=proto
                                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2162
                                                                                                      Entropy (8bit):7.462032808142066
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:sKS2Nn2D23J3RLYSmOhk6FjAnCJfow13KVuuprfPn:vSK20LYUztAnCNoQguuJfv
                                                                                                      MD5:2B4CB92F976837DBB0F7F07BD78653D8
                                                                                                      SHA1:B2CE2C78F1AA730E9FE06E40372100B294E90EDF
                                                                                                      SHA-256:2364AC34D390B125F4A0B83DADA45C0FA3A1B21AF1CE3ACF0DABE0B7DCE9A54A
                                                                                                      SHA-512:A016F9D15BEAF19DB51CAB2383190DEB0231A2AB873EDA4F34103B60F4679C8A0E06F0C283C558CC4E620F746EFE592AFBE6BA213109FF58F0BF1FDDAE201E9C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:C7074CD8434211E3B13EFA65B18A67BB" xmpMM:DocumentID="xmp.did:C7074CD9434211E3B13EFA65B18A67BB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C7074CD6434211E3B13EFA65B18A67BB" stRef:documentID="xmp.did:C7074CD7434211E3B13EFA65B18A67BB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>uF......IDATx..[.UU...Q.R.u....|0%H.S. .)z....2%......:...R4..AtT.1...>.A...M..>.(>.M#.......I..Z..g........>.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28145), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):28159
                                                                                                      Entropy (8bit):5.53694034426635
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:6Fo+nI2vuKsQhwazK4i3Qz9GUJhvMct3Sh6bKou7kY+ZttRVcpR+KTLytSnQVjj:6O+VR5WW9GUJhvMcRSoFNY+h6G4nQn
                                                                                                      MD5:628F42486D6AEA51DAB401DA8629C71F
                                                                                                      SHA1:2570B87B1DDEC3BA663136B921B0DFE66EE54B48
                                                                                                      SHA-256:CB1CAFDBC4266BA20BA2D119DB1DA9FF5D6F6B7AE7DF26389793A8F4759952AF
                                                                                                      SHA-512:CE5E51FCAF223411C26A390ACFCB09C02CD72EA226EEE72ACD91D7E454BE61BED7CEE7BE1ACBCEE42C81F21ED395873AC40911DD5774CE58B584625327530CF6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/jwo4onu.js
                                                                                                      Preview:window.Typekit||(window.Typekit={}),window.Typekit.config={a:"764598",c:[".tk-proxima-nova",'"proxima-nova",sans-serif',".tk-proxima-nova-condensed",'"proxima-nova-condensed",sans-serif',".tk-effra",'"effra",sans-serif'],dl:"AAAA2AAAAAooJc3sUL3q47TGC37/BOnNT28UC/F4GogAG+qG",f:"//use.typekit.net/c/641466/1w;effra,2,gdQ:W:i3,gdS:W:i4,gdV:W:i5,gdP:W:n3,gdR:W:n4,gdT:W:n5,gdW:W:n7,gdY:W:n9;proxima-nova,2,2clzCG:W:i4,2clzC6:W:i7,2clzCF:W:n4,2clzC5:W:n7;proxima-nova-condensed,7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191,2clzDV:W:i4,2clzDL:W:i7,2clzDT:W:n4,2clzDK:W:n7/{format}{/extras*}",fc:[{id:139,family:"proxima-nova",src:"{scheme}://{hostname}/af/03034e/00000000000000003b9ad1b1/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"normal",subset_id:2}},{id:140,family:"proxima-nova",src:"{scheme}://{hostname}/af/5a684a/00000000000000003b9ad1b2/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"italic",subset_id:2}},{id:175,family:"proxima
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2776
                                                                                                      Entropy (8bit):7.926249870849218
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:bnwhU4PhUIDXH98/fjPWCNFOi11bsJgtZ0WkAvGjFA1nCwBjjMoqgzmd9:xAhJ0LvNL11bogDkAvG6nCwdmd9
                                                                                                      MD5:D40DDA4413882A3C6304D550D99A29F3
                                                                                                      SHA1:9D247DD6F1372099D885ADADA3C6E980C2E3DDF8
                                                                                                      SHA-256:E6EB1EF12F9B96C51ECC8CE994AFF8F9FA153887F7DC6C0A0E2E07A1D426CA6C
                                                                                                      SHA-512:72286072B9C0C3E5882EAFD1C97B7EF82606C55D226E25A4B839C9F3033CB514877021AB8FA925A2AC17C6CFE134E73D609AC36B2C033AF02FB64841C9F3067C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:9.....c._..m..:....yEy.oB..z]#..Y.x"3:;Q.J...n..:#.:U!.3'. 5.....-.....k...k...IC.....\.R.*.d...-.3tZ..;N...h..;.`XC...6v<.p..+.A.>8..U...Fy.........I..P.....q............B..7.B..K=..=Y.....mW..k........^A........S.'....l..(.&...@....C.. .;...O.:T....G!....A!.X.. <.<=..e..!.|.?k.3.BiO.te.j..#..............Vh..........5..........x0.Dx..\.$.g...a...B^..*..).......x/..>q.M.n.......&oLP......G&K1,O..L~.Im. .m.5.,..a....>..v.t..A...Ejs...[.(W....S.....B.=....X........w.].9.m~K......T.s]..].Q.l...a`....U5Z({.z9.N...66.....s.h..Nu..N..?.....].@.9..u.[....j..E/.d. j..A.[..ABRM;.X.f.4.....N,..&..bxRp....+^j.~.t..y..d..|O35..P..w;.f.]....22._..*.....w..].YL..9.A..2...t........|...(z...8Gc.. ga.3Z....M....`..@....y.?....R.L>.6<...<O.U.8X.........*...#Sc..Jr...k.....x.IX+...a..../.Z'-c..{q..u.../b...R.p5...:.]~.\K.}..D...a..K....SHn@&Z...6.!..|]..hM......r..6v...-Wxf....ix..W..|........m.]./R6.u].+.c9..7........|)v].......t.0.3...s..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3507)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5420
                                                                                                      Entropy (8bit):5.954128642900804
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:m5wrv2PV1GBwz2HzWkGtLGClUyYC8RpLGfkzYgiVDLGXMoL8wu8PtRu8duUR:rrv2KKk0pp8RlsFXAmZyuI
                                                                                                      MD5:329243F2D4F13225324E0244FD9BB310
                                                                                                      SHA1:9EA8BEB96FCEFC3354B01EFEF6D0F86D43BD2FBE
                                                                                                      SHA-256:5C8245186D46CAC3B4D849E37C6F076B974F9DB198BEDEA1EF0DDB45936F3151
                                                                                                      SHA-512:98306C49BA61055B8471D3C5DB2AAF35C38F4964A1872964410A898A962C3F3CD2FBB1A510E56B362AD938B7D44ACECDAD53069D48D6EB65B303937AF890B85E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/jpmchase.css
                                                                                                      Preview:*[data-theme="wl-header"], [data-theme="wl-header"] *:not([data-theme="wl-header-logo"], [data-theme="wl-header-delimiter"], [data-theme="wl-header-font"]) {. background: #6C6E6E !important;. color: #fff !important;. fill: #fff;. }. . *[data-theme="wl-header"] a.rowCloseIconContainer:hover, *[data-theme="wl-header"] a.rowCloseIconContainer:hover > svg, *[data-theme="wl-header"] a.rowCloseIconContainer:hover > svg * {. background: #fff !important;. color: #6C6E6E !important;. fill: #6C6E6E !important;. }. . rect#Rectangle {. fill: #0e59a4 !important;. }. . *[data-theme="wl-header"] {. background: #6C6E6E !important;. border-bottom: #c8c8c8 1px solid;. }. . *[data-theme="wl-header-font"] {. color: #fff !important;. fill: #fff !important;. }. . *[data-theme="wl-header-delimiter"] {. background: #fff !important . }. . *[data-theme="wl-poweredBy"] {. color: #fff !important;. }. . *[data-theme="wl-header-logo"] {. height: 45px;.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2776
                                                                                                      Entropy (8bit):7.926249870849218
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:bnwhU4PhUIDXH98/fjPWCNFOi11bsJgtZ0WkAvGjFA1nCwBjjMoqgzmd9:xAhJ0LvNL11bogDkAvG6nCwdmd9
                                                                                                      MD5:D40DDA4413882A3C6304D550D99A29F3
                                                                                                      SHA1:9D247DD6F1372099D885ADADA3C6E980C2E3DDF8
                                                                                                      SHA-256:E6EB1EF12F9B96C51ECC8CE994AFF8F9FA153887F7DC6C0A0E2E07A1D426CA6C
                                                                                                      SHA-512:72286072B9C0C3E5882EAFD1C97B7EF82606C55D226E25A4B839C9F3033CB514877021AB8FA925A2AC17C6CFE134E73D609AC36B2C033AF02FB64841C9F3067C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:9.....c._..m..:....yEy.oB..z]#..Y.x"3:;Q.J...n..:#.:U!.3'. 5.....-.....k...k...IC.....\.R.*.d...-.3tZ..;N...h..;.`XC...6v<.p..+.A.>8..U...Fy.........I..P.....q............B..7.B..K=..=Y.....mW..k........^A........S.'....l..(.&...@....C.. .;...O.:T....G!....A!.X.. <.<=..e..!.|.?k.3.BiO.te.j..#..............Vh..........5..........x0.Dx..\.$.g...a...B^..*..).......x/..>q.M.n.......&oLP......G&K1,O..L~.Im. .m.5.,..a....>..v.t..A...Ejs...[.(W....S.....B.=....X........w.].9.m~K......T.s]..].Q.l...a`....U5Z({.z9.N...66.....s.h..Nu..N..?.....].@.9..u.[....j..E/.d. j..A.[..ABRM;.X.f.4.....N,..&..bxRp....+^j.~.t..y..d..|O35..P..w;.f.]....22._..*.....w..].YL..9.A..2...t........|...(z...8Gc.. ga.3Z....M....`..@....y.?....R.L>.6<...<O.U.8X.........*...#Sc..Jr...k.....x.IX+...a..../.Z'-c..{q..u.../b...R.p5...:.]~.\K.}..D...a..K....SHn@&Z...6.!..|]..hM......r..6v...-Wxf....ix..W..|........m.]./R6.u].+.c9..7........|)v].......t.0.3...s..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29496, version 3.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29496
                                                                                                      Entropy (8bit):7.990916060862368
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:768:t5WSJ09D5khwFW7VKZpe0c+onCloN3jnOCFfxWzMPS:nWSJ09N2wNZGpnClWnOYJO7
                                                                                                      MD5:0FB1ACB9CECCFF4D6F268D9F250AD869
                                                                                                      SHA1:336CC8BA85028400CE05755721F804D880BF0376
                                                                                                      SHA-256:AB6BBCB407D72C0CD61ED9443258CA444218F51F6888AC5B4A348BA1A47A636F
                                                                                                      SHA-512:87878C133D8AFD2AA972F4F8C2809261FCCC27645F254BAD286237F162246BE7326BD68A146C22CBB3AFA8066598B0F25C3DAFCA210D996DD973F610E3F341B4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/raleway-bold..woff2
                                                                                                      Preview:wOF2......s8.......(..r.........................?FFTM..6........`.....L........t..h.6.$..l..8.. ..F.....3?webf.[.mq........|.[S.Q........:......._.....Ie.m.~."..VZ..).J.c...i,....f../.+.y.H;...'=.|.[UT.u.wn....C.;.F&(..99,...!..'..UK'.J.c.t..4.c..7.5..|.&.T<{...L..]...Q1MF......*.....j....-g(;+..t!}f..I\.BI.8.E...4l...S........$.......x.4...,.6...W..%....G.J.L6..W......n.......G}yx.....yZ.9.q.3.LD.B..!.Io...mT..e.*.1..F....mH..L...#.1".#..F......f.;...D...."k.....kZj.[A...|Pgi).Q....e..pw...n..]..v]..m.. .'...e..~..,Hv....' .lOS..]..4....'.{.H.v.Gu...'J........o.?.:.$K..DNK...9Wt..~>...'..7.|h.@..H..s..N;...f4..(6.Z..5d\.Q&.l!]...D.~..n6....)..&.NZ...-.F...-`...{....$ ...j...@....0t.S.%.Z]J..... V...L.Vm4B!L..,J"T.w..@.dn...[u...e.:.L@....]....h.t...r..!.....o:..LmM.U..X.&!d.2...7..F.... ......`.....<.R.#..h`g........A9../.;.-.o.ky.......r7..)?<G...i(.]...PQ...UW.+ln.x-R..b`....... ..k...7..?.......R.....c,Zw............`...A..+.@J.B......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19782)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19849
                                                                                                      Entropy (8bit):5.42065076669543
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:2wCqEvFPb3EnpQNBOvShEFcueWnh3qvt2cYoEHmgC2eilaImStaClP5yrG:vEvFavth3qvyHJfllF5yrG
                                                                                                      MD5:4C2878131BD92FDEE8D9C78D0B2A7CE5
                                                                                                      SHA1:5A2522F477E5A0C0CCCBDC3E60BBC435630C227B
                                                                                                      SHA-256:4C2BF4F03064A6D21577761B85B5BDC73A2C09582E9596C8B102ADAD83B70C7B
                                                                                                      SHA-512:BB031773EA1DAF37116F1618DA28718BCE227F79F7B2164735BED863B822316DB9EAB294E7ED21D3750B36A15485BC2DD2F9C1E5AB8A4E9756167D9C9E94F20F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/471-chunk.js?v=7.40.0
                                                                                                      Preview:/*! For license information please see 471-chunk.js.LICENSE.txt */."use strict";(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[471],{55110:function(e,t,r){var n=r(9069),o=r(81053);function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=1;r<arguments.length;r++)t+="&args[]="+encodeURIComponent(arguments[r]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var a="function"==typeof Symbol&&Symbol.for,l=a?Symbol.for("react.portal"):60106,u=a?Symbol.for("react.fragment"):60107,s=a?Symbol.for("react.strict_mode"):60108,c=a?Symbol.for("react.profiler"):60114,f=a?Symbol.for("react.provider"):60109,h=a?Symbol.for("react.context"):60110,p=a?Symbol.for("react.concurrent_mode"):60111,d=a?Symbol.for("react.forward_ref"):60112,y=a?Symbol.for("react.suspense"):60113,m=a?Symbol.for("react.suspense_list"):60120,v=a?Symbol.for("react.memo"):
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1327
                                                                                                      Entropy (8bit):7.787526275485961
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:23CuZlZDtFd8Mx7mfpWOHYfVK3oViWdRQ25duFPJvgHhgo0wAwEKtTL/lreGpIT:23Cu1DtFBeHB3oFRXulJK4whtTL/kGqT
                                                                                                      MD5:BAC74ED9FEA111B59DAD625F896D45FB
                                                                                                      SHA1:92E271374B61DF20E9ADC7F16A3ADE55AEE84EC2
                                                                                                      SHA-256:E03C98224E2F2A54FEDBC1BB893CEB5D74813DD4A5059691717C853D966C4885
                                                                                                      SHA-512:93D155FA3FE60DB6E9B66FD4182B0CABC1D3868561628990944EDA394282E6B8FA66453D1E704B81B7E2D2F4A5CA4C0FDBA61F1EF0D6D7EB359176D9CFA7226D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs.........K.@F....tEXtSoftware.www.inkscape.org..<.....IDATX...}L.U..?...W....$.e..M.tMs*..\.l..\[.-g.K...v7.K...r..4.pm..5.iN+....4l.. .......+........{.=.9.(..RG.2.f.bL...d.~.:.?.....L..jw2mU...||R....LN.........TO.48...+...A........ccrsO..:?.x.7y..O`..0u@...qD...../JzP..3././.i..+..42k.T....U1.3.........rM.(.......N.ls...sg.x5+3.ES.....;.[@..X,'.q..Wxd1m.......F.DoC.BS...0.m.=?.]D.Tn...3P....r\.[S.....;>.a.......T5..@.+.z6.....*........B...<kBN@...)...a..W...C..&...t.....1....//..$-Xp...............Q../.wt^..z-....x.k@F.T....;.....+u......z.9..1?....{..J.;..;.y..TEQZ..i[.vgE.6.N.....H/.h...P.%.rS.y.J.J,jD8^\.......J.......^E.Q.E&./q..L.Hc...u..+..c.....P..g..1......5.v8ucP.2.p.%a...u.Z...eh...Kz...f.~.n`l..A.Yw%f.......dxJp.....`...7.?.o.6y.4p9.gRJ..9../.......q.h5..k..L..).......%....3%...U.j3%g...`...(..~k.G.%....A(.........#0.L.....q.t..(...K[M....~..i.......h{.nD....h.8\..........jT0.)..%
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17780, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17780
                                                                                                      Entropy (8bit):7.990077561816256
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:SpU9NILh+O5v1Ra8TWxP31FhJu7BVo8uKoog/VsTDIzsd5Reh:Sech+Iv1IF3H45uK2VsX8sd5w
                                                                                                      MD5:84E180D228A5B965D875DFBDC927585D
                                                                                                      SHA1:BB019E6460C5B982ECDB77FB5D2D1474078AB889
                                                                                                      SHA-256:D094038EC1D1EFDC963CA50983AECD020850172AC5A1788DE0109A97C3EA4B8B
                                                                                                      SHA-512:C663BDDB03D89E518A5DC8DBD895A7703E4505386F00D4F6B86A5269DD9370E2CE68B8594535293E6C4CC96E814DDB07406B3065226505E825A36EB9D0D18B9B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/opensans-regular..woff2
                                                                                                      Preview:wOF2......Et..........E.........................?FFTM..... ....`.....&..4.....$.....z..6.$..p. ..-..A.....y.o.y..*....F".........6..b\Y.....d.a+.j..I..ZPF....y.....l..-wS...P...../<..9m.R(T<...u ...U...l..:.Z...D.......E.H.!........+~.J.~...;.^.....IN^....SI....B...-...(....<..?..B..5y[..p..T.`.`...fg3ua.(D0.Mj&**"F..3.3.. b4*F!..97...tQ.?......4SK.......H..i.l.[..ZR.....v.......g.8....OU...Ig.|..R.O:...\IW*....6<:}.e.k...^.}..'...M.....u...A..u.DU..9U..F......|5......GagQ..........b......i.....{...(..L....@E.P.....'...@&...HK..e...I.....r..E.!......_S....!.{...g].....;...F:....r..6.h-+."?...+.b..D...Gv.>...^..@......{....c.....t:.".".)S....}.....>....".. m6..T.)...p....@)Mv..)..%. .......K-S.).,o.e.e.]&...).9.C..f....V..9_N..[..I9.j......y..A.........~..'.P..\..R...}....W..4...V.|.0...aU.......F......wf.Y.#..|>l..K..>...e.n.......q.E./.|. ...0.8`!...._..rg.).P;_....k.L..o-g.Y7.>W....ah3$..!.;.;Q..../..x...qy..U<.k..ss7..rU.../.n...#.x..A..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (29186)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):29259
                                                                                                      Entropy (8bit):5.170009776149324
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4VsqMsPnuKMsDW81Gs+gUjbyOHsP7yl2lB:CgjMjylqB
                                                                                                      MD5:F64F85BC0413453773899BB055F10AAF
                                                                                                      SHA1:CA73826494AC1A82A0F826A59580B0D7EBFBEA2E
                                                                                                      SHA-256:0454CEAD2E524C23DAE6A6E5A1D1A695EE721789241B919FB4B4B9D3A50E6A6D
                                                                                                      SHA-512:A8CEB3AD0CB4BE87928B4393E925353D3A92D0612EC57E0A388F5FA7A54B6E15690FCDD86C9BBA19DD8C55F3D3DF9CC6514A0E80A9C7EE59483D73A9944A2C8D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see localforage.min.js.LICENSE.txt */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).localforage=e()}}((function(){return function e(n,t,r){function o(a,u){if(!t[a]){if(!n[a]){var c="function"==typeof require&&require;if(!u&&c)return c(a,!0);if(i)return i(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var s=t[a]={exports:{}};n[a][0].call(s.exports,(function(e){return o(n[a][1][e]||e)}),s,s.exports,e,n,t,r)}return t[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,t){(function(e){"use strict";function t(){f=!0;for(var e,n,t=s.length;t;){for(n=s,s=[],e=-1;++e<t;)n[e]();t=s.length}f=!1}var r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (55111), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55111
                                                                                                      Entropy (8bit):5.406985387789723
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:NwmhYNmaby3PCgkUrcU8vqhhP91YwbYh+FR5YvjwYbNizO1fjE8FWmjQRTbia2u4:LGKCxkc111
                                                                                                      MD5:D1118E96F94CAC6DDEAFF7FF3E3E89E2
                                                                                                      SHA1:3756AF769D63525D20EEC9C1C1B623226117A44C
                                                                                                      SHA-256:69438AC2920FE0E89DB151833B3B4B5B4A19E8F7B167DFD4FA6D0617AAC9F0EB
                                                                                                      SHA-512:298569CCE3F1583A4B1D949968C34E99EE2D99D9A0EF34AE2B71DB2FE030E4B9CA96DDB451FA17E783439FF0295150D0A97CCB1E0CD8373A3EDBE2CE2296507E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[558],{85497:function(n,e,l){function t(n){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},t(n)}var o,i,r,c,s=(o="/app/src/components/Input/Input.js",i=new Function("return this")(),(c=i[r="__coverage__"]||(i[r]={}))[o]&&"a8b8bd293fb0191f6d3c89e22e308535869df949"===c[o].hash?c[o]:c[o]={path:"/app/src/components/Input/Input.js",statementMap:{0:{start:{line:1,column:14},end:{line:1,column:30}},1:{start:{line:2,column:18},end:{line:2,column:39}},2:{start:{line:3,column:11},end:{line:3,column:32}},3:{start:{line:5,column:15},end:{line:5,column:37}},4:{start:{line:7,column:14},end:{line:9,column:2}},5:{start:{line:8,column:2},end:{line:8,column:96}},6:{start:{line:11,column:0},end:{line:13,column:2}},7:{start:{line:15,column:0},end:{line:17,column:2}},8:{start
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (55111), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):55111
                                                                                                      Entropy (8bit):5.406985387789723
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:NwmhYNmaby3PCgkUrcU8vqhhP91YwbYh+FR5YvjwYbNizO1fjE8FWmjQRTbia2u4:LGKCxkc111
                                                                                                      MD5:D1118E96F94CAC6DDEAFF7FF3E3E89E2
                                                                                                      SHA1:3756AF769D63525D20EEC9C1C1B623226117A44C
                                                                                                      SHA-256:69438AC2920FE0E89DB151833B3B4B5B4A19E8F7B167DFD4FA6D0617AAC9F0EB
                                                                                                      SHA-512:298569CCE3F1583A4B1D949968C34E99EE2D99D9A0EF34AE2B71DB2FE030E4B9CA96DDB451FA17E783439FF0295150D0A97CCB1E0CD8373A3EDBE2CE2296507E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/error-views-chunk.js?v=7.40.0
                                                                                                      Preview:(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[558],{85497:function(n,e,l){function t(n){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n},t(n)}var o,i,r,c,s=(o="/app/src/components/Input/Input.js",i=new Function("return this")(),(c=i[r="__coverage__"]||(i[r]={}))[o]&&"a8b8bd293fb0191f6d3c89e22e308535869df949"===c[o].hash?c[o]:c[o]={path:"/app/src/components/Input/Input.js",statementMap:{0:{start:{line:1,column:14},end:{line:1,column:30}},1:{start:{line:2,column:18},end:{line:2,column:39}},2:{start:{line:3,column:11},end:{line:3,column:32}},3:{start:{line:5,column:15},end:{line:5,column:37}},4:{start:{line:7,column:14},end:{line:9,column:2}},5:{start:{line:8,column:2},end:{line:8,column:96}},6:{start:{line:11,column:0},end:{line:13,column:2}},7:{start:{line:15,column:0},end:{line:17,column:2}},8:{start
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4286
                                                                                                      Entropy (8bit):2.7607576447372977
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:HeiXNmsNqleeUCBs6PYBwWNPCadPPKe4o:HeqnElRvy6WnKe4o
                                                                                                      MD5:2CFA2C928C0659D098B57E7E4FE8CF41
                                                                                                      SHA1:4E2D4440AE5B7843172BBF646AFEDEDDD69A8F0E
                                                                                                      SHA-256:4E6D777AF1F5B3BEB973A4CEC2E1DAC00BC1DFFB7F797AAA71B3B4BC5E5164C3
                                                                                                      SHA-512:CA2BD0238834646952DA37FE96F612E7E14F8D5D5D2A7A1C208DC5EA80F2023F34922C24A0C7EB43422E91DAFCF66F2F94882DAFB111B6FE58EDA6FB0D0ECBBA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:...... .... .........(... ...@..... ..................................................................F...J.V.J...I..I..I...I...I..I..I...H.U.N...........................................................................I.#.J...I...I...I...I...I...I...I...I...I...I...I...I..I...F.!.........................................................@...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...@...............................................M...I..I...I...I...I...I...I...I.{.H.N.G.6.G.D.I.I.H.|.I...I...I...I...I...I...I..K.".....................................I.#.I...I...I...I...I..J.r.M...................................C...H.|.I..I...I...I...I..K.".............................F.!.I..I...I...I...J...M...................................................M...I...I...I...I...J..I.......................@...I..I...I...I...I.t.................................................................H.u.I...I...I...I..@...................I.~.I...I...I...H.n..............
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):13
                                                                                                      Entropy (8bit):3.085055102756477
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:x3rMl:drK
                                                                                                      MD5:E1B468C52D580BB0C563F7DDAC593474
                                                                                                      SHA1:D41AF16632A19F7BEB11A6471387F576EB3D3BA7
                                                                                                      SHA-256:179F1CEA3A0D7D6A99E2A7C10A0B27AE9831C71978051A3EDB0743203DA8C10A
                                                                                                      SHA-512:95E27DC11252999AF74B28CF6D96EDAB1AC69861A59BF72B6E2DFC63E790FA9D9D43DCC57E68622BD9DA021948F3E92EBCAA8891D32285C9EB78F82AE8CD6778
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:missing_event
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (29186)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29259
                                                                                                      Entropy (8bit):5.170009776149324
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:4VsqMsPnuKMsDW81Gs+gUjbyOHsP7yl2lB:CgjMjylqB
                                                                                                      MD5:F64F85BC0413453773899BB055F10AAF
                                                                                                      SHA1:CA73826494AC1A82A0F826A59580B0D7EBFBEA2E
                                                                                                      SHA-256:0454CEAD2E524C23DAE6A6E5A1D1A695EE721789241B919FB4B4B9D3A50E6A6D
                                                                                                      SHA-512:A8CEB3AD0CB4BE87928B4393E925353D3A92D0612EC57E0A388F5FA7A54B6E15690FCDD86C9BBA19DD8C55F3D3DF9CC6514A0E80A9C7EE59483D73A9944A2C8D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/localforage.min.js
                                                                                                      Preview:/*! For license information please see localforage.min.js.LICENSE.txt */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).localforage=e()}}((function(){return function e(n,t,r){function o(a,u){if(!t[a]){if(!n[a]){var c="function"==typeof require&&require;if(!u&&c)return c(a,!0);if(i)return i(a,!0);var f=new Error("Cannot find module '"+a+"'");throw f.code="MODULE_NOT_FOUND",f}var s=t[a]={exports:{}};n[a][0].call(s.exports,(function(e){return o(n[a][1][e]||e)}),s,s.exports,e,n,t,r)}return t[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,n,t){(function(e){"use strict";function t(){f=!0;for(var e,n,t=s.length;t;){for(n=s,s=[],e=-1;++e<t;)n[e]();t=s.length}f=!1}var r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2776
                                                                                                      Entropy (8bit):7.926249870849218
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:bnwhU4PhUIDXH98/fjPWCNFOi11bsJgtZ0WkAvGjFA1nCwBjjMoqgzmd9:xAhJ0LvNL11bogDkAvG6nCwdmd9
                                                                                                      MD5:D40DDA4413882A3C6304D550D99A29F3
                                                                                                      SHA1:9D247DD6F1372099D885ADADA3C6E980C2E3DDF8
                                                                                                      SHA-256:E6EB1EF12F9B96C51ECC8CE994AFF8F9FA153887F7DC6C0A0E2E07A1D426CA6C
                                                                                                      SHA-512:72286072B9C0C3E5882EAFD1C97B7EF82606C55D226E25A4B839C9F3033CB514877021AB8FA925A2AC17C6CFE134E73D609AC36B2C033AF02FB64841C9F3067C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://api.virtru.com/encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ
                                                                                                      Preview:9.....c._..m..:....yEy.oB..z]#..Y.x"3:;Q.J...n..:#.:U!.3'. 5.....-.....k...k...IC.....\.R.*.d...-.3tZ..;N...h..;.`XC...6v<.p..+.A.>8..U...Fy.........I..P.....q............B..7.B..K=..=Y.....mW..k........^A........S.'....l..(.&...@....C.. .;...O.:T....G!....A!.X.. <.<=..e..!.|.?k.3.BiO.te.j..#..............Vh..........5..........x0.Dx..\.$.g...a...B^..*..).......x/..>q.M.n.......&oLP......G&K1,O..L~.Im. .m.5.,..a....>..v.t..A...Ejs...[.(W....S.....B.=....X........w.].9.m~K......T.s]..].Q.l...a`....U5Z({.z9.N...66.....s.h..Nu..N..?.....].@.9..u.[....j..E/.d. j..A.[..ABRM;.X.f.4.....N,..&..bxRp....+^j.~.t..y..d..|O35..P..w;.f.]....22._..*.....w..].YL..9.A..2...t........|...(z...8Gc.. ga.3Z....M....`..@....y.?....R.L>.6<...<O.U.8X.........*...#Sc..Jr...k.....x.IX+...a..../.Z'-c..{q..u.../b...R.p5...:.]~.\K.}..D...a..K....SHn@&Z...6.!..|]..hM......r..6v...-Wxf....ix..W..|........m.]./R6.u].+.c9..7........|)v].......t.0.3...s..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19782)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):19849
                                                                                                      Entropy (8bit):5.42065076669543
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:2wCqEvFPb3EnpQNBOvShEFcueWnh3qvt2cYoEHmgC2eilaImStaClP5yrG:vEvFavth3qvyHJfllF5yrG
                                                                                                      MD5:4C2878131BD92FDEE8D9C78D0B2A7CE5
                                                                                                      SHA1:5A2522F477E5A0C0CCCBDC3E60BBC435630C227B
                                                                                                      SHA-256:4C2BF4F03064A6D21577761B85B5BDC73A2C09582E9596C8B102ADAD83B70C7B
                                                                                                      SHA-512:BB031773EA1DAF37116F1618DA28718BCE227F79F7B2164735BED863B822316DB9EAB294E7ED21D3750B36A15485BC2DD2F9C1E5AB8A4E9756167D9C9E94F20F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see 471-chunk.js.LICENSE.txt */."use strict";(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[471],{55110:function(e,t,r){var n=r(9069),o=r(81053);function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=1;r<arguments.length;r++)t+="&args[]="+encodeURIComponent(arguments[r]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var a="function"==typeof Symbol&&Symbol.for,l=a?Symbol.for("react.portal"):60106,u=a?Symbol.for("react.fragment"):60107,s=a?Symbol.for("react.strict_mode"):60108,c=a?Symbol.for("react.profiler"):60114,f=a?Symbol.for("react.provider"):60109,h=a?Symbol.for("react.context"):60110,p=a?Symbol.for("react.concurrent_mode"):60111,d=a?Symbol.for("react.forward_ref"):60112,y=a?Symbol.for("react.suspense"):60113,m=a?Symbol.for("react.suspense_list"):60120,v=a?Symbol.for("react.memo"):
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65470)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17920066
                                                                                                      Entropy (8bit):5.759392034486174
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:196608:rBG5udjskRt2iIjBqCmOjPOSlgLAB4YMs:rBG5ZBqCmOjPOSlgLAB4YMs
                                                                                                      MD5:C9821B6346EF9677E256C2AB5E9FC93E
                                                                                                      SHA1:75CDDB9D1A41909AA38CD8F673C68A0F1F19CC96
                                                                                                      SHA-256:D2CF79B6AF864DE937F35477EACC8192E4EEFFBF903EFEC9905285137416CD53
                                                                                                      SHA-512:2E0FB386CFB953E8E2091A37D705C9C31B267433AFCEA929DE8D5B88D1F4FEFAC1F4B7A54757C77854742F798933C378DEAD7C1E6C85D49ACE9059BB1768FE6B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/app.js?v=7.40.0
                                                                                                      Preview:/*! For license information please see app.js.LICENSE.txt */.var secureReader;(function(){var __webpack_modules__={35020:function(e,t,n){var r,i,o,a,s=(r="/app/locales/index.js",i=new Function("return this")(),(a=i[o="__coverage__"]||(i[o]={}))[r]&&"707d7ae2933e6aa9d0d6a402fb3767e7f35adb24"===a[r].hash?a[r]:a[r]={path:"/app/locales/index.js",statementMap:{0:{start:{line:2,column:14},end:{line:2,column:44}},1:{start:{line:3,column:14},end:{line:3,column:44}},2:{start:{line:4,column:14},end:{line:4,column:44}},3:{start:{line:6,column:16},end:{line:28,column:1}},4:{start:{line:30,column:0},end:{line:30,column:25}}},fnMap:{},branchMap:{},s:{0:0,1:0,2:0,3:0,4:0},f:{},b:{},_coverageSchema:"43e27e138ebf9cfc5966b082cf9a028302ed4184",hash:"707d7ae2933e6aa9d0d6a402fb3767e7f35adb24"}),l=(s.s[0]++,n(42975)),u=(s.s[1]++,n(71876)),c=(s.s[2]++,n(25663)),d=(s.s[3]++,{"en-US":{translation:l,label:"English (USA)",mobileLabel:"EN",momentLocale:"en",published:!0},"fr-FR":{translation:u,label:"Fran.ais (F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29500, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29500
                                                                                                      Entropy (8bit):7.992985247779619
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:768:fMljwyYRb9nsQTXY848xyjnsa8DiPhQYFjgYPz57H14R1D0NA:Eln09nsWXd48xonsa8shQagQF7H14ROa
                                                                                                      MD5:E401CA1A904C9D6106463C9D1C6504CB
                                                                                                      SHA1:C310F6CC3E71105966A88B94BD4712949071FF23
                                                                                                      SHA-256:AE4062D312ECC61F8304F4F54B6B5086478DA465FCBBEBA7BDB7CCF1D43A3DC5
                                                                                                      SHA-512:66FEF2A121E12FD785EE7A761213F75A0440C04F5ED50D37956903484C829C6A2320E3B78E13BC117865F260076F618327AC5ED024EDF7662C60ED7F2FA7BE45
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/raleway-semibold..woff2
                                                                                                      Preview:wOF2......s<.......4..r.........................?FFTM..6........`.....L........P.....8..6.$..l. ........3[.qq...&y#r..(.....6.Q....R.`.......:.Z.........t.....@.U...9"P...CiB..C.1..mY..&.0.r.....-h<..(...Z.....v-N..)c}.V..G.dj....86..^/G....~p..ShV@.<.....Ny....g...........Hp.....y.o.......S?..Qh...zX..j.A:..2<e.....u.Q%....sv.........'UK.."g..\....:...2.......%.........(...HVN.|.....:.G..@.<.+p......w..-...,....m0bo.02...?g`^...~.1..>..:.6KZ..J...._o.i.f.9..U...0)D]$J"T.z.v?....{O3.d.....E...N>(/...(..B.....7.........f.....f%..t.n.*!1....rf.~...!.hA..'..A... ..R..2]......_!.D.........r...............!......,.Y.) ..2.m..........P...og?.}..w?..VW...N..`<.V.....r.(.....N....C.B.4Ai.....U_..U.t.fJ..V.|..+JJ.D[..O.,>Y...,+..d.E..`.6..K$....*.L...Z..U.-;f.:."C...<.%..Pz.n.8..q.....$.._..$..V..Wn6...........;.Z=J.....(zK...F......pP..t....F4.!..b..!..2.,C.....9.j...W....k.....YN`.p.M".E.J.@.?.s..1....IAS...p.^.*.........W.S.B..4...G..^..m.1*.P........W.oJ.t.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (507)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):689
                                                                                                      Entropy (8bit):5.882965317732833
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:HZ7BjCKORwIRN0tofstZ/yHlGRMWUwUUOurJUiJJo3ZAJAYky:HVh+7RN0tooZaHgBF4ZWAI
                                                                                                      MD5:0BE170BD8D9DD72007B5C485B8CEB0E1
                                                                                                      SHA1:5C52E356FFBAF2B4982B23911F3DDB2B446C63A6
                                                                                                      SHA-256:D0E425EB8876B95133F32A0E9F91B39C053ABCD49685FAF3A3638312BCA9F5D0
                                                                                                      SHA-512:4FC0CCDB06D25FC5A74F84E87B53A2F304DBE98BECD924BD8F0F777BE4E70AB22DF6C004982636F996119EB67644884D00ABAFF79F8BD0E2DBB5C95E6B531CA7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/whitelabel.css
                                                                                                      Preview:.powered-by-virtru-logo {. display: block !important;.}...footer-component.content-enableNewUX2019 {. height: 110px;.} ../*# sourceURL=/app/src/styles/whitelabel/whitelabel.css */./*# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIi9hcHAvc3JjL3N0eWxlcy93aGl0ZWxhYmVsL3doaXRlbGFiZWwuY3NzIl0sIm5hbWVzIjpbXSwibWFwcGluZ3MiOiJBQUFBO0VBQ0UsMEJBQTBCO0NBQzNCOztBQUVEO0VBQ0UsY0FBYztDQUNmIiwiZmlsZSI6IndoaXRlbGFiZWwuY3NzIiwic291cmNlc0NvbnRlbnQiOlsiLnBvd2VyZWQtYnktdmlydHJ1LWxvZ28ge1xuICBkaXNwbGF5OiBibG9jayAhaW1wb3J0YW50O1xufVxuXG4uZm9vdGVyLWNvbXBvbmVudC5jb250ZW50LWVuYWJsZU5ld1VYMjAxOSB7XG4gIGhlaWdodDogMTEwcHg7XG59IFxuIl0sInNvdXJjZVJvb3QiOiIifQ== */
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):71252
                                                                                                      Entropy (8bit):3.730731037334624
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:XDsqRTLANNm9aFgFHXWQrqxMkOWmk0lb20CCrOwgdve8etMZHHuUFekbWLpd8q38:/XvDYWK9dT+haRXD
                                                                                                      MD5:1BB55E1ECDB41E182E8ED14E62FB5A64
                                                                                                      SHA1:D0AC7AB2DA9FD974060052E10524A46F55B42555
                                                                                                      SHA-256:C73B49EF37E9656CDB3D14693952234536064B3D657F72F2DF710A0CA5E13163
                                                                                                      SHA-512:5ED7CEBC656A768A530B0C0096190B7FB658556CA448BCB1C4A8789FAB698813D49855FA89EA9CF11434049EF57967FC5804114816F6A3C4C0ABE52F20527CC9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 602 40" style="enable-background:new 0 0 602 40;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#F7BC60;}...st2{fill:#FFFFFF;}.</style>.<pattern x="-96" y="294.5" width="69" height="69" patternUnits="userSpaceOnUse" id="Polka_Dot_Pattern" viewBox="2.1 -70.9 69 69" style="overflow:visible;">..<g>...<rect x="2.1" y="-70.9" class="st0" width="69" height="69"/>...<rect x="2.1" y="-70.9" class="st1" width="69" height="69"/>...<g>....<path class="st2" d="M61.8-71.7c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3.....c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1.....c0.2,0,0.4,0,0.6-0.1c0.2-0.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):47094
                                                                                                      Entropy (8bit):5.084813736273501
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Pa13FmZLwByL8kJRSdmjNz1rP09yboaz1:Pa13FmzJRSyM0
                                                                                                      MD5:D1EC2AD747082FCA617EECD4E566AF30
                                                                                                      SHA1:E9DC23258086D4320D0A16C3FD96794A8C468B6F
                                                                                                      SHA-256:55FE0CA09C9529BCDC4DD2D69548C9FE3C47DBB1421A7AF192AC0B5949A7A8F8
                                                                                                      SHA-512:59A1F96EF2FCC9559CCDB477D683EEBC8ECA81A852D36360B8814F53041CC1B6E27E3A836996343254FBB7E7FA629AF6569C190C5470D8C34DDCB51099A4D061
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/svg/virtru.svg
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="add-24"><title>add-24</title><g data-name="Layer 2"><g fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" data-name="Layer 1"><path d="M7 12h10M12 17V7"/><circle cx="12" cy="12" r="11"/></g></g></symbol><symbol viewBox="0 0 24 24" id="add-filled-in-24"><title>add-filled-in-24</title><g data-name="Layer 2"><path d="M12 0a12 12 0 1 0 12 12A12 12 0 0 0 12 0zm5 13h-4v4a1 1 0 0 1-2 0v-4H7a1 1 0 0 1 0-2h4V7a1 1 0 0 1 2 0v4h4a1 1 0 0 1 0 2z" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-down-24"><title>arrow-down-24</title><g data-name="Layer 2"><path fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M1 7l11 10L23 7" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-down-filled-in-24"><title>arrow-down-filled-in-24</title><g data-na
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1327
                                                                                                      Entropy (8bit):7.787526275485961
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:23CuZlZDtFd8Mx7mfpWOHYfVK3oViWdRQ25duFPJvgHhgo0wAwEKtTL/lreGpIT:23Cu1DtFBeHB3oFRXulJK4whtTL/kGqT
                                                                                                      MD5:BAC74ED9FEA111B59DAD625F896D45FB
                                                                                                      SHA1:92E271374B61DF20E9ADC7F16A3ADE55AEE84EC2
                                                                                                      SHA-256:E03C98224E2F2A54FEDBC1BB893CEB5D74813DD4A5059691717C853D966C4885
                                                                                                      SHA-512:93D155FA3FE60DB6E9B66FD4182B0CABC1D3868561628990944EDA394282E6B8FA66453D1E704B81B7E2D2F4A5CA4C0FDBA61F1EF0D6D7EB359176D9CFA7226D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/img/favicon-32x32.png
                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs.........K.@F....tEXtSoftware.www.inkscape.org..<.....IDATX...}L.U..?...W....$.e..M.tMs*..\.l..\[.-g.K...v7.K...r..4.pm..5.iN+....4l.. .......+........{.=.9.(..RG.2.f.bL...d.~.:.?.....L..jw2mU...||R....LN.........TO.48...+...A........ccrsO..:?.x.7y..O`..0u@...qD...../JzP..3././.i..+..42k.T....U1.3.........rM.(.......N.ls...sg.x5+3.ES.....;.[@..X,'.q..Wxd1m.......F.DoC.BS...0.m.=?.]D.Tn...3P....r\.[S.....;>.a.......T5..@.+.z6.....*........B...<kBN@...)...a..W...C..&...t.....1....//..$-Xp...............Q../.wt^..z-....x.k@F.T....;.....+u......z.9..1?....{..J.;..;.y..TEQZ..i[.vgE.6.N.....H/.h...P.%.rS.y.J.J,jD8^\.......J.......^E.Q.E&./q..L.Hc...u..+..c.....P..g..1......5.v8ucP.2.p.%a...u.Z...eh...Kz...f.~.n`l..A.Yw%f.......dxJp.....`...7.?.o.6y.4p9.gRJ..9../.......q.h5..k..L..).......%....3%...U.j3%g...`...(..~k.G.%....A(.........#0.L.....q.t..(...K[M....~..i.......h{.nD....h.8\..........jT0.)..%
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):71252
                                                                                                      Entropy (8bit):3.730731037334624
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:XDsqRTLANNm9aFgFHXWQrqxMkOWmk0lb20CCrOwgdve8etMZHHuUFekbWLpd8q38:/XvDYWK9dT+haRXD
                                                                                                      MD5:1BB55E1ECDB41E182E8ED14E62FB5A64
                                                                                                      SHA1:D0AC7AB2DA9FD974060052E10524A46F55B42555
                                                                                                      SHA-256:C73B49EF37E9656CDB3D14693952234536064B3D657F72F2DF710A0CA5E13163
                                                                                                      SHA-512:5ED7CEBC656A768A530B0C0096190B7FB658556CA448BCB1C4A8789FAB698813D49855FA89EA9CF11434049EF57967FC5804114816F6A3C4C0ABE52F20527CC9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/assets/img/jpmcpoc.svg
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 602 40" style="enable-background:new 0 0 602 40;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#F7BC60;}...st2{fill:#FFFFFF;}.</style>.<pattern x="-96" y="294.5" width="69" height="69" patternUnits="userSpaceOnUse" id="Polka_Dot_Pattern" viewBox="2.1 -70.9 69 69" style="overflow:visible;">..<g>...<rect x="2.1" y="-70.9" class="st0" width="69" height="69"/>...<rect x="2.1" y="-70.9" class="st1" width="69" height="69"/>...<g>....<path class="st2" d="M61.8-71.7c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3.....c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1.....c0.2,0,0.4,0,0.6-0.1c0.2-0.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                      Category:dropped
                                                                                                      Size (bytes):47094
                                                                                                      Entropy (8bit):5.084813736273501
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Pa13FmZLwByL8kJRSdmjNz1rP09yboaz1:Pa13FmzJRSyM0
                                                                                                      MD5:D1EC2AD747082FCA617EECD4E566AF30
                                                                                                      SHA1:E9DC23258086D4320D0A16C3FD96794A8C468B6F
                                                                                                      SHA-256:55FE0CA09C9529BCDC4DD2D69548C9FE3C47DBB1421A7AF192AC0B5949A7A8F8
                                                                                                      SHA-512:59A1F96EF2FCC9559CCDB477D683EEBC8ECA81A852D36360B8814F53041CC1B6E27E3A836996343254FBB7E7FA629AF6569C190C5470D8C34DDCB51099A4D061
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="add-24"><title>add-24</title><g data-name="Layer 2"><g fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" data-name="Layer 1"><path d="M7 12h10M12 17V7"/><circle cx="12" cy="12" r="11"/></g></g></symbol><symbol viewBox="0 0 24 24" id="add-filled-in-24"><title>add-filled-in-24</title><g data-name="Layer 2"><path d="M12 0a12 12 0 1 0 12 12A12 12 0 0 0 12 0zm5 13h-4v4a1 1 0 0 1-2 0v-4H7a1 1 0 0 1 0-2h4V7a1 1 0 0 1 2 0v4h4a1 1 0 0 1 0 2z" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-down-24"><title>arrow-down-24</title><g data-name="Layer 2"><path fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M1 7l11 10L23 7" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-down-filled-in-24"><title>arrow-down-filled-in-24</title><g data-na
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65470)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):17920066
                                                                                                      Entropy (8bit):5.759392034486174
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:196608:rBG5udjskRt2iIjBqCmOjPOSlgLAB4YMs:rBG5ZBqCmOjPOSlgLAB4YMs
                                                                                                      MD5:C9821B6346EF9677E256C2AB5E9FC93E
                                                                                                      SHA1:75CDDB9D1A41909AA38CD8F673C68A0F1F19CC96
                                                                                                      SHA-256:D2CF79B6AF864DE937F35477EACC8192E4EEFFBF903EFEC9905285137416CD53
                                                                                                      SHA-512:2E0FB386CFB953E8E2091A37D705C9C31B267433AFCEA929DE8D5B88D1F4FEFAC1F4B7A54757C77854742F798933C378DEAD7C1E6C85D49ACE9059BB1768FE6B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*! For license information please see app.js.LICENSE.txt */.var secureReader;(function(){var __webpack_modules__={35020:function(e,t,n){var r,i,o,a,s=(r="/app/locales/index.js",i=new Function("return this")(),(a=i[o="__coverage__"]||(i[o]={}))[r]&&"707d7ae2933e6aa9d0d6a402fb3767e7f35adb24"===a[r].hash?a[r]:a[r]={path:"/app/locales/index.js",statementMap:{0:{start:{line:2,column:14},end:{line:2,column:44}},1:{start:{line:3,column:14},end:{line:3,column:44}},2:{start:{line:4,column:14},end:{line:4,column:44}},3:{start:{line:6,column:16},end:{line:28,column:1}},4:{start:{line:30,column:0},end:{line:30,column:25}}},fnMap:{},branchMap:{},s:{0:0,1:0,2:0,3:0,4:0},f:{},b:{},_coverageSchema:"43e27e138ebf9cfc5966b082cf9a028302ed4184",hash:"707d7ae2933e6aa9d0d6a402fb3767e7f35adb24"}),l=(s.s[0]++,n(42975)),u=(s.s[1]++,n(71876)),c=(s.s[2]++,n(25663)),d=(s.s[3]++,{"en-US":{translation:l,label:"English (USA)",mobileLabel:"EN",momentLocale:"en",published:!0},"fr-FR":{translation:u,label:"Fran.ais (F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18520, version 1.6619
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18520
                                                                                                      Entropy (8bit):7.986422080209832
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:deXpO/uuLQhYRT2JzXp19hryqT2JxJRCz9AGQib7XRbFOPbeH3uUZR/f:UXpOmY12xZJryqKRRpGQm7XVmeztf
                                                                                                      MD5:D7E772D9CED800743BAF55C89775FE36
                                                                                                      SHA1:D9C4E30B48DEB99F4D1729D708A6B8B9CBEC2ACD
                                                                                                      SHA-256:FDD0E0F871A88EDAE3D5354B5DF7963F2E1DE8220F488B486599EEBA9C3375AF
                                                                                                      SHA-512:83FB048A1A5AAC489AF65BECD45724C3DC7B2DF6F021355CA6AD1AF39D0A6A7238335BCAAFD841332B408DC86743BE6A62F3C67231DF26571FD2C2FEFC29E7B6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/assets/fonts/opensans-bold..woff2
                                                                                                      Preview:wOF2......HX..........G.........................?FFTM..... ....`........`.....4..h.6.$..l..x.. ..l..?..x?webf...~5l.F.n.....DQ.VG....."..g....d....Y....ld..,d\#Q.{`...".5.q".bn0.......'.}..".....qT4.....X..I....CK....[q..Iw....(.2......g.#.u.S...N.....gzv...tPJ!.3...K..EL..|3@s.FT..Q....%#z0.G.dI.R)R"..T.....6)F.z=5M......uT..Nm.7).).j.#O.."~..v......Y..6OiN...S.K.;..WW..,.L2....]..s.>.6/U.mq..w.R%..y......K..}.....y.......}.SC.9H>...3....}...KB.Yq?..D........K..`...o&..c.....K~Rd7.,9.f..N.Up...E.Hd..\ . .u..<X..D.9.G\3/.k......1..15tS7.#..v'V.i.U...1.t.oD...j._..{......w..A...uDH...\.....9.+.J..z.B...A.....-..*.m:f:../.27..j...w..c.....y<..NK^ .%.:k....<LN.s...d...,.D..u!..!W!..sE.qu...4..Y.e...OL.....e.Vr{...Fs.cL#..B(......u8....D{. ......M..........p.C.......z..|..pK.|D;l......L..EL..K.w.._....!.b.$F....D...:W.....K..u_....E..,.U...%......y...Q..S.m......).....<....Z....;U."..H@.8..T.B..a2.3&..j.o)...k....G.}...5T.N.i..i.s...:i...)H.d
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2410), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2410
                                                                                                      Entropy (8bit):5.067212506176829
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:NXKhQTXbmRexzIyvyhBC6A53EErFfxqYXfqmkXYg3uBsGh+nL7JIHwJ5Y8Qf+tcP:1aXd6pbJgOsGQnwmHiqK8EHkgn4cUV5w
                                                                                                      MD5:6309C5370D0A08498FFDC6D0075A9C88
                                                                                                      SHA1:5AA61DE4001E772244835735A8879B9D97117BFB
                                                                                                      SHA-256:F9E722CBF849616CD0CFF51DC6659A338179F2BEB6BBE31357FA1AE598FAD1B3
                                                                                                      SHA-512:A12E57D9EB07C48EFE65D6BEAB008C7FE79737EFC8F6FF3885B997A63E749A5AC5C914A29125BE21CED6A104E335B24DDE1397184B596F29DF1273D1E06FA62F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:var CustomStyle=function(){var t=["ms","Moz","Webkit","O"],e={};function n(){}return n.getProp=function(n,i){if(1==arguments.length&&"string"==typeof e[n])return e[n];var s,r,o=(i=i||document.documentElement).style;if("string"==typeof o[n])return e[n]=n;r=n.charAt(0).toUpperCase()+n.slice(1);for(var a=0,h=t.length;a<h;a++)if("string"==typeof o[s=t[a]+r])return e[n]=s;return e[n]="undefined"},n.setProp=function(t,e,n){var i=this.getProp(t);"undefined"!=i&&(e.style[i]=n)},n}(),TextLayerBuilder=function(t,e){var n=document.createDocumentFragment();this.textLayerDiv=t,this.layoutDone=!1,this.divContentDone=!1,this.pageIdx=e,this.matches=[],this.beginLayout=function(){this.textDivs=[],this.renderingDone=!1},this.endLayout=function(){this.layoutDone=!0,this.insertDivContent()},this.renderLayer=function(){var t=this.textDivs,e=this.textContent.bidiTexts,i=this.textLayerDiv,s=document.createElement("canvas").getContext("2d");if(!(t.length>1e5)){for(var r=0,o=t.length;r<o;r++){var a=t[r];if(!("
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28145), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):28159
                                                                                                      Entropy (8bit):5.53694034426635
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:6Fo+nI2vuKsQhwazK4i3Qz9GUJhvMct3Sh6bKou7kY+ZttRVcpR+KTLytSnQVjj:6O+VR5WW9GUJhvMcRSoFNY+h6G4nQn
                                                                                                      MD5:628F42486D6AEA51DAB401DA8629C71F
                                                                                                      SHA1:2570B87B1DDEC3BA663136B921B0DFE66EE54B48
                                                                                                      SHA-256:CB1CAFDBC4266BA20BA2D119DB1DA9FF5D6F6B7AE7DF26389793A8F4759952AF
                                                                                                      SHA-512:CE5E51FCAF223411C26A390ACFCB09C02CD72EA226EEE72ACD91D7E454BE61BED7CEE7BE1ACBCEE42C81F21ED395873AC40911DD5774CE58B584625327530CF6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:window.Typekit||(window.Typekit={}),window.Typekit.config={a:"764598",c:[".tk-proxima-nova",'"proxima-nova",sans-serif',".tk-proxima-nova-condensed",'"proxima-nova-condensed",sans-serif',".tk-effra",'"effra",sans-serif'],dl:"AAAA2AAAAAooJc3sUL3q47TGC37/BOnNT28UC/F4GogAG+qG",f:"//use.typekit.net/c/641466/1w;effra,2,gdQ:W:i3,gdS:W:i4,gdV:W:i5,gdP:W:n3,gdR:W:n4,gdT:W:n5,gdW:W:n7,gdY:W:n9;proxima-nova,2,2clzCG:W:i4,2clzC6:W:i7,2clzCF:W:n4,2clzC5:W:n7;proxima-nova-condensed,7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191,2clzDV:W:i4,2clzDL:W:i7,2clzDT:W:n4,2clzDK:W:n7/{format}{/extras*}",fc:[{id:139,family:"proxima-nova",src:"{scheme}://{hostname}/af/03034e/00000000000000003b9ad1b1/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"normal",subset_id:2}},{id:140,family:"proxima-nova",src:"{scheme}://{hostname}/af/5a684a/00000000000000003b9ad1b2/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"italic",subset_id:2}},{id:175,family:"proxima
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2410), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2410
                                                                                                      Entropy (8bit):5.067212506176829
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:NXKhQTXbmRexzIyvyhBC6A53EErFfxqYXfqmkXYg3uBsGh+nL7JIHwJ5Y8Qf+tcP:1aXd6pbJgOsGQnwmHiqK8EHkgn4cUV5w
                                                                                                      MD5:6309C5370D0A08498FFDC6D0075A9C88
                                                                                                      SHA1:5AA61DE4001E772244835735A8879B9D97117BFB
                                                                                                      SHA-256:F9E722CBF849616CD0CFF51DC6659A338179F2BEB6BBE31357FA1AE598FAD1B3
                                                                                                      SHA-512:A12E57D9EB07C48EFE65D6BEAB008C7FE79737EFC8F6FF3885B997A63E749A5AC5C914A29125BE21CED6A104E335B24DDE1397184B596F29DF1273D1E06FA62F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/js/textlayerbuilder.js?v=7.40.0
                                                                                                      Preview:var CustomStyle=function(){var t=["ms","Moz","Webkit","O"],e={};function n(){}return n.getProp=function(n,i){if(1==arguments.length&&"string"==typeof e[n])return e[n];var s,r,o=(i=i||document.documentElement).style;if("string"==typeof o[n])return e[n]=n;r=n.charAt(0).toUpperCase()+n.slice(1);for(var a=0,h=t.length;a<h;a++)if("string"==typeof o[s=t[a]+r])return e[n]=s;return e[n]="undefined"},n.setProp=function(t,e,n){var i=this.getProp(t);"undefined"!=i&&(e.style[i]=n)},n}(),TextLayerBuilder=function(t,e){var n=document.createDocumentFragment();this.textLayerDiv=t,this.layoutDone=!1,this.divContentDone=!1,this.pageIdx=e,this.matches=[],this.beginLayout=function(){this.textDivs=[],this.renderingDone=!1},this.endLayout=function(){this.layoutDone=!0,this.insertDivContent()},this.renderLayer=function(){var t=this.textDivs,e=this.textContent.bidiTexts,i=this.textLayerDiv,s=document.createElement("canvas").getContext("2d");if(!(t.length>1e5)){for(var r=0,o=t.length;r<o;r++){var a=t[r];if(!("
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2162
                                                                                                      Entropy (8bit):7.462032808142066
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:sKS2Nn2D23J3RLYSmOhk6FjAnCJfow13KVuuprfPn:vSK20LYUztAnCNoQguuJfv
                                                                                                      MD5:2B4CB92F976837DBB0F7F07BD78653D8
                                                                                                      SHA1:B2CE2C78F1AA730E9FE06E40372100B294E90EDF
                                                                                                      SHA-256:2364AC34D390B125F4A0B83DADA45C0FA3A1B21AF1CE3ACF0DABE0B7DCE9A54A
                                                                                                      SHA-512:A016F9D15BEAF19DB51CAB2383190DEB0231A2AB873EDA4F34103B60F4679C8A0E06F0C283C558CC4E620F746EFE592AFBE6BA213109FF58F0BF1FDDAE201E9C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/img/dragdrop_icon.png
                                                                                                      Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:C7074CD8434211E3B13EFA65B18A67BB" xmpMM:DocumentID="xmp.did:C7074CD9434211E3B13EFA65B18A67BB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C7074CD6434211E3B13EFA65B18A67BB" stRef:documentID="xmp.did:C7074CD7434211E3B13EFA65B18A67BB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>uF......IDATx..[.UU...Q.R.u....|0%H.S. .)z....2%......:...R4..AtT.1...>.A...M..>.(>.M#.......I..Z..g........>.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4286
                                                                                                      Entropy (8bit):2.7607576447372977
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:HeiXNmsNqleeUCBs6PYBwWNPCadPPKe4o:HeqnElRvy6WnKe4o
                                                                                                      MD5:2CFA2C928C0659D098B57E7E4FE8CF41
                                                                                                      SHA1:4E2D4440AE5B7843172BBF646AFEDEDDD69A8F0E
                                                                                                      SHA-256:4E6D777AF1F5B3BEB973A4CEC2E1DAC00BC1DFFB7F797AAA71B3B4BC5E5164C3
                                                                                                      SHA-512:CA2BD0238834646952DA37FE96F612E7E14F8D5D5D2A7A1C208DC5EA80F2023F34922C24A0C7EB43422E91DAFCF66F2F94882DAFB111B6FE58EDA6FB0D0ECBBA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://jpmchase.secure.virtru.com/secure-reader/static/img/favicon.ico?1736893612658
                                                                                                      Preview:...... .... .........(... ...@..... ..................................................................F...J.V.J...I..I..I...I...I..I..I...H.U.N...........................................................................I.#.J...I...I...I...I...I...I...I...I...I...I...I...I..I...F.!.........................................................@...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...I...@...............................................M...I..I...I...I...I...I...I...I.{.H.N.G.6.G.D.I.I.H.|.I...I...I...I...I...I...I..K.".....................................I.#.I...I...I...I...I..J.r.M...................................C...H.|.I..I...I...I...I..K.".............................F.!.I..I...I...I...J...M...................................................M...I...I...I...I...J..I.......................@...I..I...I...I...I.t.................................................................H.u.I...I...I...I..@...................I.~.I...I...I...H.n..............
                                                                                                      No static file info
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Jan 14, 2025 23:26:31.484913111 CET192.168.2.51.1.1.10xc8b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:31.484913111 CET192.168.2.51.1.1.10x393Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:33.063982010 CET192.168.2.51.1.1.10xd395Standard query (0)jpmchase.secure.virtru.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:33.064111948 CET192.168.2.51.1.1.10x262bStandard query (0)jpmchase.secure.virtru.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:34.001754999 CET192.168.2.51.1.1.10x2039Standard query (0)jpmchase.secure.virtru.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:34.001960039 CET192.168.2.51.1.1.10xdfd9Standard query (0)jpmchase.secure.virtru.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:48.733550072 CET192.168.2.51.1.1.10x8c8eStandard query (0)api.virtru.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:48.733551025 CET192.168.2.51.1.1.10x13ddStandard query (0)api.virtru.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:50.509675980 CET192.168.2.51.1.1.10x8ea4Standard query (0)api.virtru.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:50.510101080 CET192.168.2.51.1.1.10x857Standard query (0)api.virtru.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.418369055 CET192.168.2.51.1.1.10x5f8Standard query (0)api.amplitude.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.418724060 CET192.168.2.51.1.1.10x5707Standard query (0)api.amplitude.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.299130917 CET192.168.2.51.1.1.10x25fdStandard query (0)api.amplitude.comA (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.299257994 CET192.168.2.51.1.1.10x9331Standard query (0)api.amplitude.com65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Jan 14, 2025 23:26:31.492547035 CET1.1.1.1192.168.2.50xc8b3No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:31.492583990 CET1.1.1.1192.168.2.50x393No error (0)www.google.com65IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:33.087482929 CET1.1.1.1192.168.2.50x262bNo error (0)jpmchase.secure.virtru.comstatic-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:33.087752104 CET1.1.1.1192.168.2.50xd395No error (0)jpmchase.secure.virtru.comstatic-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:33.087752104 CET1.1.1.1192.168.2.50xd395No error (0)static-gcp.virtru.com34.160.98.162A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:34.024801970 CET1.1.1.1192.168.2.50x2039No error (0)jpmchase.secure.virtru.comstatic-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:34.024801970 CET1.1.1.1192.168.2.50x2039No error (0)static-gcp.virtru.com34.160.98.162A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:34.032552004 CET1.1.1.1192.168.2.50xdfd9No error (0)jpmchase.secure.virtru.comstatic-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:48.741626024 CET1.1.1.1192.168.2.50x8c8eNo error (0)api.virtru.comapi-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:48.741626024 CET1.1.1.1192.168.2.50x8c8eNo error (0)api-gcp.virtru.com130.211.46.139A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:48.758049011 CET1.1.1.1192.168.2.50x13ddNo error (0)api.virtru.comapi-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:50.517025948 CET1.1.1.1192.168.2.50x8ea4No error (0)api.virtru.comapi-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:50.517025948 CET1.1.1.1192.168.2.50x8ea4No error (0)api-gcp.virtru.com130.211.46.139A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:50.532790899 CET1.1.1.1192.168.2.50x857No error (0)api.virtru.comapi-gcp.virtru.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com34.211.34.11A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com52.34.138.227A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com44.228.179.200A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com35.84.228.44A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com52.40.73.208A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com52.42.154.212A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com52.26.98.66A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:51.425659895 CET1.1.1.1192.168.2.50x5f8No error (0)api.amplitude.com35.160.66.249A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com35.166.102.45A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com54.187.253.120A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com52.12.201.196A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com52.10.236.243A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com44.225.210.68A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com44.230.103.77A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com52.10.184.62A (IP address)IN (0x0001)false
                                                                                                      Jan 14, 2025 23:26:53.305692911 CET1.1.1.1192.168.2.50x25fdNo error (0)api.amplitude.com52.40.68.36A (IP address)IN (0x0001)false
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.54971534.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:33 UTC783OUTGET /start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:33 UTC663INHTTP/1.1 200 OK
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      date: Tue, 14 Jan 2025 22:26:33 GMT
                                                                                                      etag: W/"1d4c-U8YUgsSGMmHTRKVO5HEKYwC8kyY"
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: deny
                                                                                                      x-request-id: cf6afbeb-de0d-905a-818e-bcf54ffdbaf0
                                                                                                      x-server-version: 7.15.0
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2025-01-14 22:26:33 UTC727INData Raw: 31 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 3c 21 2d 2d 20 54 48 45 20 4d 45 54 41 20 54 41 47 20 41 42 4f 56 45 20 4d 55 53 54 20 53 54 41 59 20 41 54 20 54 48 45 20 54 4f 50 2c 20 44 4f 20 4e 4f 54 20 4d 4f 56 45 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 37 37 39 31 34 62 65 32 2d 38 63 62 36 2d 34 33 66 30 2d 61 32 33 61 2d 39 35 34 66 31 63
                                                                                                      Data Ascii: 1000<!DOCTYPE html><html lang="en"> <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> ... THE META TAG ABOVE MUST STAY AT THE TOP, DO NOT MOVE --> <script type="text/javascript" nonce="77914be2-8cb6-43f0-a23a-954f1c
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 37 37 39 31 34 62 65 32 2d 38 63 62 36 2d 34 33 66 30 2d 61 32 33 61 2d 39 35 34 66 31 63 37 63 30 66 61 38 22 3e 0a 20 20 20 20 20 20 76 61 72 20 69 4f 53 20 3d 20 2f 28 69 50 61 64 7c 69 50 68 6f 6e 65 7c 69 50 6f 64 29 2f 67 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 52 65 64 69 72 65 63 74 73 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 69 4f 53 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 64 69 72 65 63 74 4e 6f 74 4d 6f 62 69 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 64 69 72 65 63 74 49 6f 73 28 29
                                                                                                      Data Ascii: ript" nonce="77914be2-8cb6-43f0-a23a-954f1c7c0fa8"> var iOS = /(iPad|iPhone|iPod)/g.test(navigator.userAgent); function processRedirects() { if (!iOS) { this.redirectNotMobile(); } else { this.redirectIos()
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 65 2d 72 65 61 64 65 72 2f 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 4e 6f 4c 69 6e 6b 28 29 20 7b 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 22 2f 67 65 74 2d 73 65 63 75 72 65 2d 65 6d 61 69 6c 22 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 73 49 45 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6d 79 4e 61 76 20 3d 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 49 45 31
                                                                                                      Data Ascii: e-reader/" + window.location.search + window.location.hash; } function redirectNoLink() { window.location = "/get-secure-email"; } function isIE() { var myNav = navigator.userAgent.toLowerCase(); var isIE1
                                                                                                      2025-01-14 22:26:33 UTC597INData Raw: 3d 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 20 64 61 74 61 3a 20 6d 73 67 2e 64 61 74 61 2c 20 70 6f 6c 69 63 79 3a 20 6d 73 67 2e 70 6f 6c 69 63 79 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 62 6c 6f 62 20 3d 20 6e 65 77 20 42 6c 6f 62 28 5b 6a 73 6f 6e 73 65 5d 2c 20 7b 20 74 79 70 65 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 62 6c 6f 62 29 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 74 64 66 33 2d 62 6c 6f 62 22 2c 20 75 72 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 77 69 6e 64 6f 77 2e
                                                                                                      Data Ascii: = JSON.stringify({ data: msg.data, policy: msg.policy }); var blob = new Blob([jsonse], { type: "application/json" }); var url = URL.createObjectURL(blob); localStorage.setItem("tdf3-blob", url); window.open(window.
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 64 34 63 0d 0a 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6d 73 67 20 3d 20 65 2e 64 61 74 61 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6d 73 67 2e 74 79 70 65 20 3d 3d 3d 20 22 74 64 66 2e 68 74 6d 6c 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 4f 72 64 65 72 20 6f 66 20 6f 70 73 3a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 31 2e 20 52 65 6d 6f 76 65 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 74 64 66 2e 68 74 6d 6c 20 64 61 74 61 20 61 6e 64 20 70 6f 6c 69 63 79 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 53 65 74 20 74 68 65 20 6e 65 77 20 64 61 74 61 20 61 6e 64 20 70 6f 6c 69 63 79 0a 20 20 20 20 20 20 20 20 20
                                                                                                      Data Ascii: d4c } function handleMessage(e) { const msg = e.data; if (msg.type === "tdf.html") { // Order of ops: // 1. Remove any existing tdf.html data and policy // 2. Set the new data and policy
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 73 74 20 63 6c 65 61 6e 20 70 72 65 76 69 6f 75 73 20 6f 6e 65 20 61 6e 64 20 77 69 6c 6c 20 63 6c 6f 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 77 69 74 68 20 73 75 63 63 65 73 73 20 69 66 20 64 61 74 61 20 61 6c 72 65 61 64 79 20 73 65 74 20 6f 72 20 6c 65 74 20 73 74 61 74 75 73 20 67 65 74 49 74 65 6d 28 27 74 64 66 2e 68 74 6d 6c 2e 64 61 74 61 27 29 20 63 61 6c 6c 62 61 63 6b 20 63 6c 6f 73 65 20 69 74 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 66 20 70 6f 6c 69 63 79 20 77 61 73 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 73 61 76 65 64 20 74 6f 20 73 74 6f 72 65 20 77 69 74 68 20 61 73 20 77 65 6c 6c 20 61 73 20 27 74 64 66 2e 68 74 6d 6c 2e 64 61 74 61 27 20 70 61 79 6c 6f 61 64 0a 20 20
                                                                                                      Data Ascii: st clean previous one and will close connection // with success if data already set or let status getItem('tdf.html.data') callback close it. // If policy was set it will be saved to store with as well as 'tdf.html.data' payload
                                                                                                      2025-01-14 22:26:33 UTC636INData Raw: 3f 20 49 66 20 73 6f 20 77 61 69 74 20 66 6f 72 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 62 65 20 70 61 73 73 65 64 20 77 69 74 68 20 74 68 65 20 70 61 79 6c 6f 61 64 20 73 6f 20 77 65 20 6d 61 79 20 73 74 6f 72 65 20 69 74 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6d 65 73 73 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 66 6f 72 61 67 65 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 74 65 53 74 6f 72 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20
                                                                                                      Data Ascii: ? If so wait for a message to be passed with the payload so we may store it window.onmessage = function (e) { localforage.ready().then(function () { configurateStore(); handleMessage(e); }); };


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.54971434.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:33 UTC693OUTGET /secure-reader/static/js/localforage.min.js HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:33 UTC529INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 29259
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      date: Tue, 14 Jan 2025 22:26:33 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadcmkr"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 0
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: revalidated
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:33 UTC861INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 63 61 6c 66 6f 72 61 67 65 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69
                                                                                                      Data Ascii: /*! For license information please see localforage.min.js.LICENSE.txt */!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?wi
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 65 2c 6e 2c 74 3d 73 2e 6c 65 6e 67 74 68 3b 74 3b 29 7b 66 6f 72 28 6e 3d 73 2c 73 3d 5b 5d 2c 65 3d 2d 31 3b 2b 2b 65 3c 74 3b 29 6e 5b 65 5d 28 29 3b 74 3d 73 2e 6c 65 6e 67 74 68 7d 66 3d 21 31 7d 76 61 72 20 72 2c 6f 3d 65 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 65 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 6f 29 7b 76 61 72 20 69 3d 30 2c 61 3d 6e 65 77 20 6f 28 74 29 2c 75 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 3b 61 2e 6f 62 73 65 72 76 65 28 75 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 64 61 74 61 3d 69 3d 2b 2b 69 25 32 7d 7d 65 6c 73 65 20 69 66 28 65
                                                                                                      Data Ascii: for(var e,n,t=s.length;t;){for(n=s,s=[],e=-1;++e<t;)n[e]();t=s.length}f=!1}var r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(t),u=e.document.createTextNode("");a.observe(u,{characterData:!0}),r=function(){u.data=i=++i%2}}else if(e
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 65 20 77 69 74 68 20 69 74 73 65 6c 66 22 29 29 3a 6c 2e 72 65 73 6f 6c 76 65 28 65 2c 72 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 74 68 65 6e 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 6f 7c 7c 28 6f 3d 21 30 2c 6c 2e 72 65 6a 65 63 74 28 65 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 6f 7c 7c 28 6f 3d 21 30 2c 6c 2e
                                                                                                      Data Ascii: e with itself")):l.resolve(e,r)}))}function u(e){var n=e&&e.then;if(e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof n)return function(){n.apply(e,arguments)}}function c(e,n){function t(n){o||(o=!0,l.reject(e,n))}function r(n){o||(o=!0,l.
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 72 3b 29 65 2e 71 75 65 75 65 5b 74 5d 2e 63 61 6c 6c 52 65 6a 65 63 74 65 64 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 3f 65 3a 6c 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 74 68 69 73 28 72 29 2c 65 29 7d 2c 6f 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 28 72 29 3b 72 65 74 75 72 6e 20 6c 2e 72 65 6a 65 63 74 28 6e 2c 65 29 7d 2c 6f 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 74 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 6e 5d 3d 65 2c 2b 2b 75 21 3d 3d 6f
                                                                                                      Data Ascii: r;)e.queue[t].callRejected(n);return e},o.resolve=function(e){return e instanceof this?e:l.resolve(new this(r),e)},o.reject=function(e){var n=new this(r);return l.reject(n,e)},o.all=function(e){function n(e,n){t.resolve(e).then((function(e){a[n]=e,++u!==o
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 22 21 3d 74 79 70 65 6f 66 20 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 3f 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 3a 57 65 62 4b 69 74 42 6c 6f 62 42 75 69 6c 64 65 72 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 42 6c 6f 62 28 6e 2e 74 79 70 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 6e 26 26 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 6e 75 6c 6c 2c 65 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 65 2e 74 68 65 6e 28 6e 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                      Data Ascii: "!=typeof MozBlobBuilder?MozBlobBuilder:WebKitBlobBuilder),r=0;r<e.length;r+=1)t.append(e[r]);return t.getBlob(n.type)}}function o(e,n){n&&e.then((function(e){n(null,e)}),(function(e){n(e)}))}function i(e,n,t){"function"==typeof n&&e.then(n),"function"==t
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 2e 64 65 66 65 72 72 65 64 4f 70 65 72 61 74 69 6f 6e 73 2e 70 6f 70 28 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 54 5b 65 2e 6e 61 6d 65 5d 3d 54 5b 65 2e 6e 61 6d 65 5d 7c 7c 7b 66 6f 72 61 67 65 73 3a 5b 5d 2c 64 62 3a 6e 75 6c 6c 2c 64 62 52 65 61 64 79 3a 6e 75 6c 6c 2c 64 65 66 65 72 72 65 64 4f 70 65 72 61 74 69 6f 6e 73 3a 5b 5d 7d 2c 65 2e 64 62 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 28 65 2e 64 62 29 3b 73 28 65 29 2c 65 2e 64 62 2e 63 6c 6f 73 65 28 29 7d 76 61 72 20 6f 3d 5b 65 2e 6e 61 6d 65 5d 3b 6e 26 26 6f 2e 70 75 73 68 28 65
                                                                                                      Data Ascii: .deferredOperations.pop();if(t)return t.reject(n),t.promise}function v(e,n){return new B((function(t,r){if(T[e.name]=T[e.name]||{forages:[],db:null,dbReady:null,deferredOperations:[]},e.db){if(!n)return t(e.db);s(e),e.db.close()}var o=[e.name];n&&o.push(e
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 64 79 7d 29 29 3b 72 65 74 75 72 6e 20 69 28 74 2c 65 2c 65 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 29 3b 74 72 79 7b 76 61 72 20 6f 3d 65 2e 64 62 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 2e 73 74 6f 72 65 4e 61 6d 65 2c 6e 29 3b 74 28 6e 75 6c 6c 2c 6f 29 7d 63 61 74 63 68 28 6f 29 7b 69 66 28 72 3e 30 26 26 28 21 65 2e 64 62 7c 7c 22 49 6e 76 61 6c 69 64 53 74 61 74 65 45 72 72 6f 72 22 3d 3d 3d 6f 2e 6e 61 6d 65 7c 7c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 22 3d 3d 3d 6f 2e 6e 61 6d 65 29 29 72 65 74 75 72 6e 20 42 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 2e 64 62 7c 7c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72
                                                                                                      Data Ascii: dy}));return i(t,e,e),t}function _(e,n,t,r){void 0===r&&(r=1);try{var o=e.db.transaction(e.storeName,n);t(null,o)}catch(o){if(r>0&&(!e.db||"InvalidStateError"===o.name||"NotFoundError"===o.name))return B.resolve().then((function(){if(!e.db||"NotFoundError
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 63 75 74 65 53 71 6c 28 22 43 52 45 41 54 45 20 54 41 42 4c 45 20 49 46 20 4e 4f 54 20 45 58 49 53 54 53 20 22 2b 6e 2e 73 74 6f 72 65 4e 61 6d 65 2b 22 20 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 6b 65 79 20 75 6e 69 71 75 65 2c 20 76 61 6c 75 65 29 22 2c 5b 5d 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 2c 74 2c 72 2c 6f 2c 69 29 7b 65 2e 65 78 65 63 75 74 65 53 71 6c 28 74 2c 72 2c 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 2e 63 6f 64 65 3d 3d 3d 61 2e 53 59 4e 54 41 58 5f 45 52 52 3f 65 2e 65 78 65 63 75 74 65 53 71 6c 28 22 53 45 4c 45 43 54 20 6e 61 6d 65 20 46 52 4f 4d 20 73 71 6c 69 74 65 5f 6d 61 73 74 65 72 20 57 48 45 52 45 20 74 79 70 65 3d 27 74 61 62 6c 65 27 20 41 4e 44 20 6e 61
                                                                                                      Data Ascii: cuteSql("CREATE TABLE IF NOT EXISTS "+n.storeName+" (id INTEGER PRIMARY KEY, key unique, value)",[],t,r)}function E(e,n,t,r,o,i){e.executeSql(t,r,o,(function(e,a){a.code===a.SYNTAX_ERR?e.executeSql("SELECT name FROM sqlite_master WHERE type='table' AND na
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 7d 76 61 72 20 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                      Data Ascii: rguments[0]}var D="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},x=function(){try{if("undefined"!=ty
                                                                                                      2025-01-14 22:26:33 UTC1390INData Raw: 29 7b 74 72 79 7b 69 66 28 21 78 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6f 70 65 6e 44 61 74 61 62 61 73 65 26 26 2f 28 53 61 66 61 72 69 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 29 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 43 68 72 6f 6d 65 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 42 6c 61 63 6b 42 65 72 72 79 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 65 74 63 68 26 26 2d 31 21 3d 3d 66 65 74 63 68 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74
                                                                                                      Data Ascii: ){try{if(!x)return!1;var e="undefined"!=typeof openDatabase&&/(Safari|iPhone|iPad|iPod)/.test(navigator.userAgent)&&!/Chrome/.test(navigator.userAgent)&&!/BlackBerry/.test(navigator.platform),n="function"==typeof fetch&&-1!==fetch.toString().indexOf("[nat


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.54971834.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:34 UTC938OUTGET /secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Referer: https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:34 UTC1388INHTTP/1.1 200 OK
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-security-policy-report-only: default-src 'self' https: virtru.com *.virtru.com; font-src 'self' https: virtru.com *.virtru.com data:; script-src 'strict-dynamic' 'nonce-3b6cc172-642d-41a6-9c76-3612f67ae102' 'unsafe-inline' 'wasm-unsafe-eval' https: http:; style-src 'self' 'unsafe-inline' http: https: blob:; img-src 'self' data: blob: https://www.google-analytics.com https://www.googletagmanager.com https://s3.amazonaws.com *.google.com *.doubleclick.net *.googleadservices.net virtru.com *.virtru.com; connect-src 'self' https: virtru.com *.virtru.com blob:; object-src 'none'; frame-ancestors 'self' virtru.com *.virtru.com; base-uri virtru.com *.virtru.com; report-uri https://api.virtru.com/accounts/api/csp
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      date: Tue, 14 Jan 2025 22:26:34 GMT
                                                                                                      etag: W/"19fe2-cxDodNCFiUciKggmS6pXtT8Fv/Q"
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: deny
                                                                                                      x-request-id: dc140f83-cc46-976d-bae0-cbcb79e8075d
                                                                                                      x-server-version: 7.15.0
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 32 30 30 30 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 23 69 6e 69 74 69 61 6c 2d 6c 6f 61 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 20 20
                                                                                                      Data Ascii: 2000<!DOCTYPE html><html lang="en"> <head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <style> #initial-loader { position: fixed; width: 100%; height: 100%; z-index: 1000;
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 69 7a 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 5d 7d 27 29 3b 0a 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 54 65 6c 65 6d 65 74 72 79 20 64 61 74 61 0a 20 20 20 20 20 20 2f 2a 21 20 6d 6f 64 65 72 6e 69 7a 72 20 33 2e 33 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 2a 0a 20 20 20 20 20 20 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 3f 2d 63 6f 6f 6b 69 65 73 2d 6c 6f 63 61 6c 73 74 6f 72 61 67 65 20 21 2a 2f 0a 20 20 20 20 20 20 21 28 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 6e 2c 20 6f 29 20 7b 0a 20 20 20 20 20
                                                                                                      Data Ascii: izedDomains":[]}'); } catch (error) { console.log(error); } // Telemetry data /*! modernizr 3.3.1 (Custom Build) | MIT * * https://modernizr.com/download/?-cookies-localstorage !*/ !(function (e, n, o) {
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 76 65 72 73 69 6f 6e 3a 20 22 33 2e 33 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 63 6f 6e 66 69 67 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 50 72 65 66 69 78 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 20 21 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 20 21 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 50 72 65 66 69 78 65 73 3a 20 21 30 2c 0a 20 20 20 20 20 20 20 20
                                                                                                      Data Ascii: ")); } } var i = [], a = { _version: "3.3.1", _config: { classPrefix: "", enableClasses: !0, enableJSClass: !0, usePrefixes: !0,
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 73 28 29 2c 20 64 65 6c 65 74 65 20 61 2e 61 64 64 54 65 73 74 2c 20 64 65 6c 65 74 65 20 61 2e 61 64 64 41 73 79 6e 63 54 65 73 74 3b 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 3b 20 63 20 3c 20 4d 6f 64 65 72 6e 69 7a 72 2e 5f 71 2e 6c 65 6e 67 74 68 3b 20 63 2b 2b 29 20 4d 6f 64 65 72 6e 69 7a 72 2e 5f 71 5b 63 5d 28 29 3b 0a 20 20 20 20 20 20 20 20 65 2e 4d 6f 64 65 72 6e 69 7a 72 20 3d 20 4d 6f 64 65 72 6e 69 7a 72 3b 0a 20
                                                                                                      Data Ascii: } catch (n) { return !1; } }); var r = []; s(), delete a.addTest, delete a.addAsyncTest; for (var c = 0; c < Modernizr._q.length; c++) Modernizr._q[c](); e.Modernizr = Modernizr;
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 64 65 6e 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6d 70 6f 72 74 61 6e 74 2d 68 69 64 64 65 6e 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 73 68 6f 77 6e 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20
                                                                                                      Data Ascii: den { display: none; background-color: #fff; } .important-hidden { display: none !important; } .shown { display: block; } .upload-button { width: 1px; height: 1px;
                                                                                                      2025-01-14 22:26:34 UTC1250INData Raw: 69 74 65 6d 22 0a 20 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 6e 65 6d 6d 61 6e 63 68 66 6f 6a 61 65 68 67 6b 62 67 63 66 6d 64 69 69 64 62 6f 70 61 6b 70 70 22 0a 20 20 20 20 2f 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 69 66 72 61 6d 65 0a 20 20 20 20 20 20 73 65 61 6d 6c 65 73 73 0a 20 20 20 20 20 20 69 64 3d 22 69 6e 69 74 69 61 6c 2d 6c 6f 61 64 65 72 22 0a 20 20 20 20 20 20 73 72 63 3d 22 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 69 6e 69 74 69 61 6c 2d 6c 6f 61 64 65 72 22 0a 20 20 20 20 3e 3c 2f 69 66 72 61 6d 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 74
                                                                                                      Data Ascii: item" href="https://chrome.google.com/webstore/detail/nemmanchfojaehgkbgcfmdiidbopakpp" /> </head> <body> <iframe seamless id="initial-loader" src="/secure-reader/initial-loader" ></iframe> <script type="text/t
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 35 66 66 39 0d 0a 6f 6e 2d 78 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 76 69 72 74 72 75 2d 69 63 6f 6e 20 73 6d 61 6c 6c 2d 69 63 6f 6e 20 63 6c 6f 73 65 2d 32 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 73 74 61 74 69 63 2f 73 76 67 2f 76 69 72 74 72 75 2e 73 76 67 23 63 6c 6f 73 65 2d 32 34 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 3c 68 33 3e 3c 25 3d 20 41 70 70 2e 69 31 38 6e 2e 74 28 27 6d 6f 64 61 6c 73 2e 53 61 66 61 72 69 44 6f 65 73 4e 6f 74 53 75 70 70 6f 72 74 44 6f 77 6e 6c 6f 61 64 69 6e 67 46 69
                                                                                                      Data Ascii: 5ff9on-x"> <svg class="virtru-icon small-icon close-24"> <use xlink:href="/secure-reader/static/svg/virtru.svg#close-24"></use> </svg> </button> <h3><%= App.i18n.t('modals.SafariDoesNotSupportDownloadingFi
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 3d 22 75 73 65 72 2d 69 6d 61 67 65 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 61 6e 67 65 2d 75 73 65 72 2d 64 69 76 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 63 68 61 6e 67 65 2d 75 73 65 72 22 20 68 72 65 66 3d 22 23 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 25 3d 20 41 70 70 2e 69 31 38 6e 2e 74 28 27 6d 61 69 6e 2d 6d 65 6e 75 2e 53 69 67 6e 49 6e 41 73 41 44 69 66 66 65 72 65 6e 74 55 73 65 72 27 29 20 25 3e 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 75 74 2d 64 69 76 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 75 74 22 20 68 72 65 66 3d 22
                                                                                                      Data Ascii: ="user-image"></div> </div> <div class="change-user-div"> <a class="change-user" href="#"> <%= App.i18n.t('main-menu.SignInAsADifferentUser') %> </a> </div> <div class="logout-div"><a class="logout" href="
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 20 20 20 20 20 20 3c 6c 69 3e 3c 25 3d 20 41 70 70 2e 69 31 38 6e 2e 74 28 27 6d 61 69 6e 2d 6d 65 6e 75 2e 4e 62 73 70 27 29 20 25 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 25 3d 20 41 70 70 2e 69 31 38 6e 2e 74 28 27 6d 61 69 6e 2d 6d 65 6e 75 2e 43 6f 70 79 72 69 67 68 74 56 69 72 74 72 75 27 29 20 25 3e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 70 79 72 69 67 68 74 2d 79 65 61 72 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 20 20 3c 21 2d 2d 20 53 74 61 72 74 20 53 6d 61 72 74 42 61 6e 6e 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20
                                                                                                      Data Ascii: <li><%= App.i18n.t('main-menu.Nbsp') %></li> <li><%= App.i18n.t('main-menu.CopyrightVirtru') %> <span class="copyright-year"></span></li> </ul> </div> </div> </div></script> ... Start SmartBanner configuration
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 75 74 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 76 69 72 74 72 75 2d 69 63 6f 6e 20 78 73 6d 61 6c 6c 2d 69 63 6f 6e 20 61 72 72 6f 77 2d 64 6f 77 6e 2d 32 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 73 65 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 73 74 61 74 69 63 2f 73 76 67 2f 76 69 72 74 72 75 2e 73 76 67 23 61 72 72 6f 77 2d 64 6f 77 6e 2d 32 34 22 3e 3c 2f 75 73 65 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20
                                                                                                      Data Ascii: ut" data-toggle="dropdown" aria-haspopup="true" aria-expanded="false"> <svg class="virtru-icon xsmall-icon arrow-down-24"> <use xlink:href="/secure-reader/static/svg/virtru.svg#arrow-down-24"></use> </svg>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.54971934.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:34 UTC392OUTGET /secure-reader/static/js/localforage.min.js HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:34 UTC526INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 29259
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 20:12:12 GMT
                                                                                                      Age: 8062
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadcmkr"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: stale
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:34 UTC864INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 63 61 6c 66 6f 72 61 67 65 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69
                                                                                                      Data Ascii: /*! For license information please see localforage.min.js.LICENSE.txt */!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?wi
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 28 76 61 72 20 65 2c 6e 2c 74 3d 73 2e 6c 65 6e 67 74 68 3b 74 3b 29 7b 66 6f 72 28 6e 3d 73 2c 73 3d 5b 5d 2c 65 3d 2d 31 3b 2b 2b 65 3c 74 3b 29 6e 5b 65 5d 28 29 3b 74 3d 73 2e 6c 65 6e 67 74 68 7d 66 3d 21 31 7d 76 61 72 20 72 2c 6f 3d 65 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 65 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 69 66 28 6f 29 7b 76 61 72 20 69 3d 30 2c 61 3d 6e 65 77 20 6f 28 74 29 2c 75 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 22 22 29 3b 61 2e 6f 62 73 65 72 76 65 28 75 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 64 61 74 61 3d 69 3d 2b 2b 69 25 32 7d 7d 65 6c 73 65 20 69 66 28 65 2e 73 65
                                                                                                      Data Ascii: (var e,n,t=s.length;t;){for(n=s,s=[],e=-1;++e<t;)n[e]();t=s.length}f=!1}var r,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(t),u=e.document.createTextNode("");a.observe(u,{characterData:!0}),r=function(){u.data=i=++i%2}}else if(e.se
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 69 74 68 20 69 74 73 65 6c 66 22 29 29 3a 6c 2e 72 65 73 6f 6c 76 65 28 65 2c 72 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 6e 3d 65 26 26 65 2e 74 68 65 6e 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 6f 7c 7c 28 6f 3d 21 30 2c 6c 2e 72 65 6a 65 63 74 28 65 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 6f 7c 7c 28 6f 3d 21 30 2c 6c 2e 72 65 73
                                                                                                      Data Ascii: ith itself")):l.resolve(e,r)}))}function u(e){var n=e&&e.then;if(e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof n)return function(){n.apply(e,arguments)}}function c(e,n){function t(n){o||(o=!0,l.reject(e,n))}function r(n){o||(o=!0,l.res
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 65 2e 71 75 65 75 65 5b 74 5d 2e 63 61 6c 6c 52 65 6a 65 63 74 65 64 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 68 69 73 3f 65 3a 6c 2e 72 65 73 6f 6c 76 65 28 6e 65 77 20 74 68 69 73 28 72 29 2c 65 29 7d 2c 6f 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 28 72 29 3b 72 65 74 75 72 6e 20 6c 2e 72 65 6a 65 63 74 28 6e 2c 65 29 7d 2c 6f 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 74 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 5b 6e 5d 3d 65 2c 2b 2b 75 21 3d 3d 6f 7c 7c 69
                                                                                                      Data Ascii: e.queue[t].callRejected(n);return e},o.resolve=function(e){return e instanceof this?e:l.resolve(new this(r),e)},o.reject=function(e){var n=new this(r);return l.reject(n,e)},o.all=function(e){function n(e,n){t.resolve(e).then((function(e){a[n]=e,++u!==o||i
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 74 79 70 65 6f 66 20 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 3f 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 3a 57 65 62 4b 69 74 42 6c 6f 62 42 75 69 6c 64 65 72 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 42 6c 6f 62 28 6e 2e 74 79 70 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 6e 26 26 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 6e 75 6c 6c 2c 65 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 28 65 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 65 2e 74 68 65 6e 28 6e 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                                      Data Ascii: typeof MozBlobBuilder?MozBlobBuilder:WebKitBlobBuilder),r=0;r<e.length;r+=1)t.append(e[r]);return t.getBlob(n.type)}}function o(e,n){n&&e.then((function(e){n(null,e)}),(function(e){n(e)}))}function i(e,n,t){"function"==typeof n&&e.then(n),"function"==type
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 66 65 72 72 65 64 4f 70 65 72 61 74 69 6f 6e 73 2e 70 6f 70 28 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 72 65 6a 65 63 74 28 6e 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 42 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 54 5b 65 2e 6e 61 6d 65 5d 3d 54 5b 65 2e 6e 61 6d 65 5d 7c 7c 7b 66 6f 72 61 67 65 73 3a 5b 5d 2c 64 62 3a 6e 75 6c 6c 2c 64 62 52 65 61 64 79 3a 6e 75 6c 6c 2c 64 65 66 65 72 72 65 64 4f 70 65 72 61 74 69 6f 6e 73 3a 5b 5d 7d 2c 65 2e 64 62 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 74 28 65 2e 64 62 29 3b 73 28 65 29 2c 65 2e 64 62 2e 63 6c 6f 73 65 28 29 7d 76 61 72 20 6f 3d 5b 65 2e 6e 61 6d 65 5d 3b 6e 26 26 6f 2e 70 75 73 68 28 65 2e 76 65
                                                                                                      Data Ascii: ferredOperations.pop();if(t)return t.reject(n),t.promise}function v(e,n){return new B((function(t,r){if(T[e.name]=T[e.name]||{forages:[],db:null,dbReady:null,deferredOperations:[]},e.db){if(!n)return t(e.db);s(e),e.db.close()}var o=[e.name];n&&o.push(e.ve
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 29 29 3b 72 65 74 75 72 6e 20 69 28 74 2c 65 2c 65 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 6e 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 29 3b 74 72 79 7b 76 61 72 20 6f 3d 65 2e 64 62 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 2e 73 74 6f 72 65 4e 61 6d 65 2c 6e 29 3b 74 28 6e 75 6c 6c 2c 6f 29 7d 63 61 74 63 68 28 6f 29 7b 69 66 28 72 3e 30 26 26 28 21 65 2e 64 62 7c 7c 22 49 6e 76 61 6c 69 64 53 74 61 74 65 45 72 72 6f 72 22 3d 3d 3d 6f 2e 6e 61 6d 65 7c 7c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 22 3d 3d 3d 6f 2e 6e 61 6d 65 29 29 72 65 74 75 72 6e 20 42 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 2e 64 62 7c 7c 22 4e 6f 74 46 6f 75 6e 64 45 72 72 6f 72 22 3d 3d
                                                                                                      Data Ascii: ));return i(t,e,e),t}function _(e,n,t,r){void 0===r&&(r=1);try{var o=e.db.transaction(e.storeName,n);t(null,o)}catch(o){if(r>0&&(!e.db||"InvalidStateError"===o.name||"NotFoundError"===o.name))return B.resolve().then((function(){if(!e.db||"NotFoundError"==
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 65 53 71 6c 28 22 43 52 45 41 54 45 20 54 41 42 4c 45 20 49 46 20 4e 4f 54 20 45 58 49 53 54 53 20 22 2b 6e 2e 73 74 6f 72 65 4e 61 6d 65 2b 22 20 28 69 64 20 49 4e 54 45 47 45 52 20 50 52 49 4d 41 52 59 20 4b 45 59 2c 20 6b 65 79 20 75 6e 69 71 75 65 2c 20 76 61 6c 75 65 29 22 2c 5b 5d 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 6e 2c 74 2c 72 2c 6f 2c 69 29 7b 65 2e 65 78 65 63 75 74 65 53 71 6c 28 74 2c 72 2c 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 2e 63 6f 64 65 3d 3d 3d 61 2e 53 59 4e 54 41 58 5f 45 52 52 3f 65 2e 65 78 65 63 75 74 65 53 71 6c 28 22 53 45 4c 45 43 54 20 6e 61 6d 65 20 46 52 4f 4d 20 73 71 6c 69 74 65 5f 6d 61 73 74 65 72 20 57 48 45 52 45 20 74 79 70 65 3d 27 74 61 62 6c 65 27 20 41 4e 44 20 6e 61 6d 65 20
                                                                                                      Data Ascii: eSql("CREATE TABLE IF NOT EXISTS "+n.storeName+" (id INTEGER PRIMARY KEY, key unique, value)",[],t,r)}function E(e,n,t,r,o,i){e.executeSql(t,r,o,(function(e,a){a.code===a.SYNTAX_ERR?e.executeSql("SELECT name FROM sqlite_master WHERE type='table' AND name
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 6d 65 6e 74 73 5b 30 5d 7d 76 61 72 20 44 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f
                                                                                                      Data Ascii: ments[0]}var D="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},x=function(){try{if("undefined"!=typeo
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 72 79 7b 69 66 28 21 78 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6f 70 65 6e 44 61 74 61 62 61 73 65 26 26 2f 28 53 61 66 61 72 69 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 29 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 43 68 72 6f 6d 65 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 42 6c 61 63 6b 42 65 72 72 79 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 29 2c 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 65 74 63 68 26 26 2d 31 21 3d 3d 66 65 74 63 68 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65
                                                                                                      Data Ascii: ry{if(!x)return!1;var e="undefined"!=typeof openDatabase&&/(Safari|iPhone|iPad|iPod)/.test(navigator.userAgent)&&!/Chrome/.test(navigator.userAgent)&&!/BlackBerry/.test(navigator.platform),n="function"==typeof fetch&&-1!==fetch.toString().indexOf("[native


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.54971734.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:34 UTC693OUTGET /secure-reader/static/js/jwo4onu.js HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:34 UTC527INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 28159
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 16:54:06 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadclq7"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 19948
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: stale
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:34 UTC863INData Raw: 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 7c 7c 28 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 3d 7b 7d 29 2c 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 2e 63 6f 6e 66 69 67 3d 7b 61 3a 22 37 36 34 35 39 38 22 2c 63 3a 5b 22 2e 74 6b 2d 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 27 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 2c 22 2e 74 6b 2d 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 63 6f 6e 64 65 6e 73 65 64 22 2c 27 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 63 6f 6e 64 65 6e 73 65 64 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 2c 22 2e 74 6b 2d 65 66 66 72 61 22 2c 27 22 65 66 66 72 61 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 5d 2c 64 6c 3a 22 41 41 41 41 32 41 41 41 41 41 6f 6f 4a 63 33 73 55 4c 33 71 34 37 54 47 43 33 37 2f 42 4f
                                                                                                      Data Ascii: window.Typekit||(window.Typekit={}),window.Typekit.config={a:"764598",c:[".tk-proxima-nova",'"proxima-nova",sans-serif',".tk-proxima-nova-condensed",'"proxima-nova-condensed",sans-serif',".tk-effra",'"effra",sans-serif'],dl:"AAAA2AAAAAooJc3sUL3q47TGC37/BO
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 61 64 31 62 32 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 37 30 30 22 2c 73 74 79 6c 65 3a 22 69 74 61 6c 69 63 22 2c 73 75 62 73 65 74 5f 69 64 3a 32 7d 7d 2c 7b 69 64 3a 31 37 35 2c 66 61 6d 69 6c 79 3a 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 73 72 63 3a 22 7b 73 63 68 65 6d 65 7d 3a 2f 2f 7b 68 6f 73 74 6e 61 6d 65 7d 2f 61 66 2f 65 64 61 62 39 61 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 61 64 31 62 39 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b
                                                                                                      Data Ascii: 000000000000003b9ad1b2/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"italic",subset_id:2}},{id:175,family:"proxima-nova",src:"{scheme}://{hostname}/af/edab9a/00000000000000003b9ad1b9/27/{format}{?primer,subset_id,fvd}",descriptors:{
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 34 30 30 22 2c 73 74 79 6c 65 3a 22 69 74 61 6c 69 63 22 2c 70 72 69 6d 65 72 3a 22 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 22 7d 7d 2c 7b 69 64 3a 39 37 38 35 2c 66 61 6d 69 6c 79 3a 22 65 66 66 72 61 22 2c 73 72 63 3a 22 7b 73 63 68 65 6d 65 7d 3a 2f 2f 7b 68 6f 73 74 6e 61 6d 65 7d 2f 61 66 2f 64 37 36 31 66 64 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 37 38 37 62 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 34 30
                                                                                                      Data Ascii: tors:{weight:"400",style:"italic",primer:"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191"}},{id:9785,family:"effra",src:"{scheme}://{hostname}/af/d761fd/00000000000000000001787b/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"40
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 68 6f 73 74 6e 61 6d 65 7d 2f 61 66 2f 62 64 38 64 38 36 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 37 38 38 31 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 39 30 30 22 2c 73 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 2c 73 75 62 73 65 74 5f 69 64 3a 32 7d 7d 5d 2c 66 69 3a 5b 31 33 39 2c 31 34 30 2c 31 37 35 2c 31 37 36 2c 31 34 33 2c 31 34 34 2c 31 34 37 2c 31 34 38 2c 39 37 38 35 2c 39 37 38 36 2c 39 37 38 37 2c 39 37 38 39 2c 39 37 39 30 2c 39 37 39 31 2c 39 37 39 32 2c 39 37 39 33 5d 2c 66 6e 3a 5b 22 65 66 66 72 61 22 2c 5b 22 69 33 22 2c 22 69 34 22 2c 22 69 35 22 2c 22 6e 33 22 2c 22 6e 34 22 2c 22 6e 35
                                                                                                      Data Ascii: hostname}/af/bd8d86/000000000000000000017881/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"900",style:"normal",subset_id:2}}],fi:[139,140,175,176,143,144,147,148,9785,9786,9787,9789,9790,9791,9792,9793],fn:["effra",["i3","i4","i5","n3","n4","n5
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 6f 72 28 74 3d 7b 7d 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 28 74 5b 69 3d 28 6e 3d 65 5b 6f 5d 29 2e 63 68 61 72 41 74 28 31 29 5d 7c 7c 28 74 5b 69 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 6e 29 3b 66 6f 72 28 6e 3d 5b 5b 34 2c 33 2c 32 2c 31 2c 35 2c 36 2c 37 2c 38 2c 39 5d 2c 5b 37 2c 38 2c 39 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 5d 5d 2c 69 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 72 3d 6e 5b 6f 5d 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 72 5b 73 5d 3b 69 66 28 74 5b 61 5d 29 7b 69 3d 69 2e 63 6f 6e 63 61 74 28 74 5b 61 5d 29 3b 62 72 65 61 6b 7d 7d 7d 66 6f 72 28 6e 3d 69 2c 69 3d 7b 7d 2c 74 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67
                                                                                                      Data Ascii: or(t={},o=0;o<e.length;o++)(t[i=(n=e[o]).charAt(1)]||(t[i]=[])).push(n);for(n=[[4,3,2,1,5,6,7,8,9],[7,8,9,6,5,4,3,2,1]],i=[],o=0;o<n.length;o++){r=n[o];for(var s=0;s<r.length;s++){var a=r[s];if(t[a]){i=i.concat(t[a]);break}}}for(n=i,i={},t=[],o=0;o<n.leng
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 22 43 72 4b 65 79 22 3d 3d 3d 74 2e 76 7c 7c 50 74 28 74 2c 65 29 7c 7c 5f 74 28 74 2c 65 29 29 7c 7c 78 74 28 74 29 26 26 28 50 74 28 74 2c 65 29 7c 7c 5f 74 28 74 2c 65 29 29 7c 7c 22 47 65 63 6b 6f 22 3d 3d 3d 74 2e 46 26 26 31 3d 3d 3d 67 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 31 2c 39 2c 31 29 29 26 26 6d 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 33 38 29 29 26 26 28 4f 74 28 74 29 7c 7c 45 74 28 74 29 7c 7c 54 74 28 74 29 7c 7c 57 74 28 74 2c 65 29 29 7c 7c 22 53 61 66 61 72 69 22 3d 3d 3d 74 2e 67 65 74 4e 61 6d 65 28 29 26 26 22 41 70 70 6c 65 57 65 62 4b 69 74 22 3d 3d 3d 74 2e 46 26 26 62 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 35 33 34 2c 35 30 29 29 26 26 28 4f 74 28 74 29 7c 7c 54 74 28 74 29 29 7c 7c 79 74 28 74 29 26 26 28 50 74 28 74 2c 65 29
                                                                                                      Data Ascii: "CrKey"===t.v||Pt(t,e)||_t(t,e))||xt(t)&&(Pt(t,e)||_t(t,e))||"Gecko"===t.F&&1===gt(t.D,new dt(1,9,1))&&mt(t.D,new dt(38))&&(Ot(t)||Et(t)||Tt(t)||Wt(t,e))||"Safari"===t.getName()&&"AppleWebKit"===t.F&&bt(t.D,new dt(534,50))&&(Ot(t)||Tt(t))||yt(t)&&(Pt(t,e)
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 74 68 69 73 2e 6d 2e 73 6c 69 63 65 28 30 29 7d 3b 76 61 72 20 75 3d 7b 59 3a 22 73 65 72 69 66 22 2c 58 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 63 3d 6e 75 6c 6c 3b 66 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 2e 73 65 72 69 66 3d 74 68 69 73 2e 77 2e 67 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 74 68 69 73 2e 68 5b 22 73 61 6e 73 2d 73 65 72 69 66 22 5d 3d 74 68 69 73 2e 41 2e 67 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 74 68 69 73 2e 4b 3d 6e 28 29 2c 63 65 28 74 68 69 73 29 7d 2c 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 62 2e 67 2e 64 6f 63 75 6d 65 6e 74 2c 65 3d 74 68 69 73 2c 69 3d 6e 28 29 2c 72 3d 6e 65
                                                                                                      Data Ascii: this.m.slice(0)};var u={Y:"serif",X:"sans-serif"},c=null;fe.prototype.start=function(){this.h.serif=this.w.g.offsetWidth,this.h["sans-serif"]=this.A.g.offsetWidth,this.K=n(),ce(this)},de.prototype.start=function(){var t=this.b.g.document,e=this,i=n(),r=ne
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 3b 76 61 72 20 64 3d 5b 32 34 34 39 38 39 37 32 39 32 2c 34 32 31 38 31 37 39 35 34 37 2c 32 36 37 35 30 37 37 36 38 35 2c 31 30 33 31 39 36 30 30 36 34 2c 31 34 37 38 36 32 30 35 37 38 2c 31 33 38 36 33 34 33 31 38 34 2c 33 31 39 34 32 35 39 39 38 38 2c 32 36 35 36 30 35 30 36 37 34 2c 33 30 31 32 37 33 33 32 39 35 2c 32 31 39 33 32 37 33 36 36 35 5d 3b 43 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 43 6f 6e 66 69 67 75 72 65 64 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 78 22 21 3d 3d 74 68 69 73 2e 67 7d 2c 43 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3c 74 68 69 73 2e 6d 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b
                                                                                                      Data Ascii: ;var d=[2449897292,4218179547,2675077685,1031960064,1478620578,1386343184,3194259988,2656050674,3012733295,2193273665];Ce.prototype.supportsConfiguredBrowser=function(){return"x"!==this.g},Ce.prototype.init=function(){if(0<this.m.length){for(var t=[],n=0;
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 74 68 3b 62 2b 2b 29 69 66 28 65 2e 62 5b 6c 5d 3d 3d 3d 63 5b 62 5d 29 7b 70 3d 21 30 3b 62 72 65 61 6b 7d 70 7c 7c 28 75 2e 70 75 73 68 28 65 2e 62 5b 6c 5d 29 2c 63 2e 70 75 73 68 28 65 2e 62 5b 6c 5d 29 29 7d 69 66 28 75 2e 6c 65 6e 67 74 68 29 7b 69 66 28 69 3d 7b 68 6f 73 74 6e 61 6d 65 3a 65 2e 77 2c 73 65 72 76 69 63 65 3a 65 2e 6d 2c 74 6f 6b 65 6e 3a 65 2e 75 2c 61 70 70 3a 66 2c 68 6f 73 74 69 6e 67 3a 65 2e 68 2c 68 6f 73 74 3a 68 2c 76 61 72 69 61 74 69 6f 6e 73 3a 75 2e 6a 6f 69 6e 28 22 2e 22 29 2c 61 63 63 6f 75 6e 74 3a 65 2e 67 2c 73 74 79 6c 65 73 68 65 65 74 4c 6f 61 64 54 69 6d 65 3a 6e 2c 66 6f 6e 74 4c 6f 61 64 54 69 6d 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 65 2e 76 65 72 73 69 6f 6e 2c 5f 3a 28 2b 6e 65 77 20 44 61 74 65 29 2e 74 6f
                                                                                                      Data Ascii: th;b++)if(e.b[l]===c[b]){p=!0;break}p||(u.push(e.b[l]),c.push(e.b[l]))}if(u.length){if(i={hostname:e.w,service:e.m,token:e.u,app:f,hosting:e.h,host:h,variations:u.join("."),account:e.g,stylesheetLoadTime:n,fontLoadTime:i,version:e.version,_:(+new Date).to
                                                                                                      2025-01-14 22:26:34 UTC1390INData Raw: 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6d 29 72 65 74 75 72 6e 20 74 2e 6d 3b 76 61 72 20 65 3d 74 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 22 3d 3d 65 26 26 28 65 3d 74 2e 68 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 2c 22 68 74 74 70 73 3a 22 3d 3d 65 3f 22 68 74 74 70 73 3a 22 3a 22 68 74 74 70 3a 22 7d 28 74 68 69 73 2e 62 29 29 2c 64 2e 73 74 61 72 74 28 29 2c 48 74 28 74 68 69 73 2e 62 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 67 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 67 2d 2d 2c 79 65 28 74 29 7d 7d 28 70 29 2c 69 29 29 2c 63 29 7b 76 61 72 20 77 3d 5b 5d 2c 76 3d 7b 7d 2c 79 3d 6e 65 77 20
                                                                                                      Data Ascii: on(t){if("string"==typeof t.m)return t.m;var e=t.g.location.protocol;return"about:"==e&&(e=t.h.location.protocol),"https:"==e?"https:":"http:"}(this.b)),d.start(),Ht(this.b,f,function(t){return t.g++,function(){t.g--,ye(t)}}(p),i)),c){var w=[],v={},y=new


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.54972234.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:35 UTC850OUTGET /secure-reader/initial-loader HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:35 UTC1392INHTTP/1.1 200 OK
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-security-policy-report-only: default-src 'self' https: virtru.com *.virtru.com; font-src 'self' https: virtru.com *.virtru.com data:; script-src 'strict-dynamic' 'nonce-db4c771e-60d7-4e4e-a75d-eb74d3cc2c04' 'unsafe-inline' 'wasm-unsafe-eval' https: http:; style-src 'self' 'unsafe-inline' http: https: blob:; img-src 'self' data: blob: https://www.google-analytics.com https://www.googletagmanager.com https://s3.amazonaws.com *.google.com *.doubleclick.net *.googleadservices.net virtru.com *.virtru.com; connect-src 'self' https: virtru.com *.virtru.com blob:; object-src 'none'; frame-ancestors 'self' virtru.com *.virtru.com; base-uri virtru.com *.virtru.com; report-uri https://api.virtru.com/accounts/api/csp
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      date: Tue, 14 Jan 2025 22:26:35 GMT
                                                                                                      etag: W/"eea-+popVRQAU2D2zBLI2hT+XQbJ2eA"
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: sameorigin
                                                                                                      x-request-id: 9488e09c-4995-9954-950a-a5a1b6e6abbf
                                                                                                      x-server-version: 7.15.0
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 65 65 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2a 2c 0a 20 20 20 20 20 20 3a 3a 61 66 74 65 72 2c 0a 20 20 20 20 20 20 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 68 74 6d 6c 2c 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20
                                                                                                      Data Ascii: eea<!DOCTYPE html><html lang="en"> <head> <style> *, ::after, ::before { -webkit-box-sizing: border-box; box-sizing: border-box; } html, body { width: 100%; height: 100%;
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 74 61 74 65 28 32 32 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 65 72 2d 31 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 32 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 73 70 61 6e 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e
                                                                                                      Data Ascii: tate(220deg); } } @keyframes loader-1-2 { 0% { transform: rotate(0deg); } 100% { transform: rotate(220deg); } } .loader span::after { content: ""; position
                                                                                                      2025-01-14 22:26:35 UTC1045INData Raw: 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 69 6e 69 74 69 61 6c 2d 6c 6f 61 64 65 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 64 33 32 33 62 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74
                                                                                                      Data Ascii: justify-content: center; } .initial-loader-title { color: #2d323b; font-family: "Open Sans", Helvetica, Arial, sans-serif; font-size: 16px; line-height: 24px; text-align: center; padding-t
                                                                                                      2025-01-14 22:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.54972034.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:35 UTC698OUTGET /secure-reader/static/js/app.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:35 UTC532INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 16:54:06 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadcao37m"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Content-Length: 17920066
                                                                                                      Age: 19949
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: stale
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:35 UTC858INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 73 65 63 75 72 65 52 65 61 64 65 72 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 33 35 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 3d 28 72 3d 22 2f 61 70 70 2f 6c 6f 63 61 6c 65 73 2f 69 6e 64 65 78 2e 6a 73 22 2c 69 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 28 61 3d 69 5b 6f 3d 22 5f 5f 63 6f 76 65 72 61 67 65 5f 5f 22 5d 7c 7c 28 69 5b 6f 5d 3d 7b 7d 29 29 5b 72 5d 26 26 22 37 30 37 64 37
                                                                                                      Data Ascii: /*! For license information please see app.js.LICENSE.txt */var secureReader;(function(){var __webpack_modules__={35020:function(e,t,n){var r,i,o,a,s=(r="/app/locales/index.js",i=new Function("return this")(),(a=i[o="__coverage__"]||(i[o]={}))[r]&&"707d7
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 33 5d 2b 2b 2c 7b 22 65 6e 2d 55 53 22 3a 7b 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 6c 2c 6c 61 62 65 6c 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 41 29 22 2c 6d 6f 62 69 6c 65 4c 61 62 65 6c 3a 22 45 4e 22 2c 6d 6f 6d 65 6e 74 4c 6f 63 61 6c 65 3a 22 65 6e 22 2c 70 75 62 6c 69 73 68 65 64 3a 21 30 7d 2c 22 66 72 2d 46 52 22 3a 7b 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 75 2c 6c 61 62 65 6c 3a 22 46 72 61 6e c3 a7 61 69 73 20 28 46 72 61 6e 63 65 29 22 2c 6d 6f 62 69 6c 65 4c 61 62 65 6c 3a 22 46 72 22 2c 6d 6f 6d 65 6e 74 4c 6f 63 61 6c 65 3a 22 66 72 22 2c 70 75 62 6c 69 73 68 65 64 3a 21 30 7d 2c 22 6a 61 2d 4a 50 22 3a 7b 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 63 2c 6c 61 62 65 6c 3a 22 4a 61 70 61 6e 65 73 65 20 28 e6 97 a5 e6 9c ac 29 22 2c 6d 6f 62 69 6c 65 4c
                                                                                                      Data Ascii: 3]++,{"en-US":{translation:l,label:"English (USA)",mobileLabel:"EN",momentLocale:"en",published:!0},"fr-FR":{translation:u,label:"Franais (France)",mobileLabel:"Fr",momentLocale:"fr",published:!0},"ja-JP":{translation:c,label:"Japanese ()",mobileL
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 72 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 72 7c 7c 22 53 65 74 22 3d 3d 3d 72 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 72 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 72 29 3f 6e 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e
                                                                                                      Data Ascii: r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?n(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 5b 5d 7d 66 6f 72 28 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 5b 73 5d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 2e 70
                                                                                                      Data Ascii: h)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function o(){this._defaults=[]}for(var a=function(){var e=l[s];o.prototype[e]=function(){for(var t=arguments.length,n=new Array(t),r=0;r<t;r++)n[r]=arguments[r];return this._defaults.p
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 2e 6c 65 6e 67 74 68 29 7b 6e 26 26 28 65 3d 6e 29 3b 76 61 72 20 72 3d 30 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 7b 73 3a 69 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 65 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 65 7d 2c 66 3a 69 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62
                                                                                                      Data Ascii: .length){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:i}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array ob
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 69 66 28 6e 75 6c 6c 21 3d 3d 6e 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 76 61 72 20 72 2c 6f 3d 69 28 6e 29 3b 74 72 79 7b 66 6f 72 28 6f 2e 73 28 29 3b 21 28 72 3d 6f 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 41 28 65 2c 74 2c 72 2e 76 61 6c 75 65 29 7d 7d 63 61 74 63 68 28 65 29 7b 6f 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 6f 2e 66 28 29 7d 7d 65 6c 73 65 20 69 66 28 66 28 6e 29 29 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 29 68 28 6e 2c 61 29 26 26 41 28 65 2c 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 5b 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 5d 22 29 2c 6e 5b 61 5d 29 3b 65 6c 73 65 20 65 2e 70 75 73
                                                                                                      Data Ascii: .join("&")}function A(e,t,n){if(void 0!==n)if(null!==n)if(Array.isArray(n)){var r,o=i(n);try{for(o.s();!(r=o.n()).done;){A(e,t,r.value)}}catch(e){o.e(e)}finally{o.f()}}else if(f(n))for(var a in n)h(n,a)&&A(e,"".concat(t,"[").concat(a,"]"),n[a]);else e.pus
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 68 72 2e 72 65 73 70 6f 6e 73 65 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 71 75 65 72 79 3d 74 68 69 73 2e 5f 71 75 65 72 79 7c 7c 5b 5d 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 65 2c 74 68 69 73 2e 75 72 6c 3d 74 2c 74 68 69 73 2e 68 65 61 64 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 68 65 61 64 65 72 3d 7b 7d 2c 74 68 69 73 2e 6f 6e 28 22 65 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 3b 74 72 79 7b 72 3d 6e 65 77 20 78 28 6e 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 6e 65 77 20 45 72 72 6f 72 28 22 50 61 72 73 65 72 20 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 22 29 29
                                                                                                      Data Ascii: hr.response)}function S(e,t){var n=this;this._query=this._query||[],this.method=e,this.url=t,this.header={},this._header={},this.on("end",(function(){var e,t=null,r=null;try{r=new x(n)}catch(e){return(t=new Error("Parser is unable to parse the response"))
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 65 2e 75 72 6c 2c 72 3d 22 63 61 6e 6e 6f 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 28 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 74 61 74 75 73 2c 22 29 22 29 2c 69 3d 6e 65 77 20 45 72 72 6f 72 28 72 29 3b 72 65 74 75 72 6e 20 69 2e 73 74 61 74 75 73 3d 74 68 69 73 2e 73 74 61 74 75 73 2c 69 2e 6d 65 74 68 6f 64 3d 74 2c 69 2e 75 72 6c 3d 6e 2c 69 7d 2c 62 2e 52 65 73 70 6f 6e 73 65 3d 78 2c 73 28 53 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 28 53 2e 70 72 6f 74 6f 74 79 70 65 2c 63 2e 70 72 6f 74 6f 74 79 70 65 29 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 74 79 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 62 2e 74 79
                                                                                                      Data Ascii: e.url,r="cannot ".concat(t," ").concat(n," (").concat(this.status,")"),i=new Error(r);return i.status=this.status,i.method=t,i.url=n,i},b.Response=x,s(S.prototype),p(S.prototype,c.prototype),S.prototype.type=function(e){return this.set("Content-Type",b.ty
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 6f 74 20 61 6c 6c 6f 77 65 64 20 62 79 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 2c 20 74 68 65 20 70 61 67 65 20 69 73 20 62 65 69 6e 67 20 75 6e 6c 6f 61 64 65 64 2c 20 65 74 63 2e 22 29 3b 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 3d 21 30 2c 65 2e 73 74 61 74 75 73 3d 74 68 69 73 2e 73 74 61 74 75 73 2c 65 2e 6d 65 74 68 6f 64 3d 74 68 69 73 2e 6d 65 74 68 6f 64 2c 65 2e 75 72 6c 3d 74 68 69 73 2e 75 72 6c 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 65 29 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 61 67 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 54 68 69 73 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 6f 77 73 65 72 20 76 65
                                                                                                      Data Ascii: ot allowed by Access-Control-Allow-Origin, the page is being unloaded, etc.");e.crossDomain=!0,e.status=this.status,e.method=this.method,e.url=this.url,this.callback(e)},S.prototype.agent=function(){return console.warn("This is not supported in browser ve
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 26 65 2e 5f 72 65 73 70 6f 6e 73 65 54 69 6d 65 6f 75 74 54 69 6d 65 72 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 5f 72 65 73 70 6f 6e 73 65 54 69 6d 65 6f 75 74 54 69 6d 65 72 29 2c 34 3d 3d 3d 6e 29 7b 76 61 72 20 72 3b 74 72 79 7b 72 3d 74 2e 73 74 61 74 75 73 7d 63 61 74 63 68 28 65 29 7b 72 3d 30 7d 69 66 28 21 72 29 7b 69 66 28 65 2e 74 69 6d 65 64 6f 75 74 7c 7c 65 2e 5f 61 62 6f 72 74 65 64 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 45 72 72 6f 72 28 29 7d 65 2e 65 6d 69 74 28 22 65 6e 64 22 29 7d 7d 29 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6e 2e 74 6f 74 61 6c 3e 30 26 26 28 6e 2e 70 65 72 63 65 6e 74 3d 6e 2e 6c 6f 61 64 65 64 2f 6e 2e 74 6f 74 61 6c 2a 31 30 30 2c 31
                                                                                                      Data Ascii: &e._responseTimeoutTimer&&clearTimeout(e._responseTimeoutTimer),4===n){var r;try{r=t.status}catch(e){r=0}if(!r){if(e.timedout||e._aborted)return;return e.crossDomainError()}e.emit("end")}}));var r=function(t,n){n.total>0&&(n.percent=n.loaded/n.total*100,1


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.54972134.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:35 UTC711OUTGET /secure-reader/static/js/textlayerbuilder.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:35 UTC526INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 2410
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 16:54:06 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadc1uy"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 19949
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: stale
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:35 UTC864INData Raw: 76 61 72 20 43 75 73 74 6f 6d 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 57 65 62 6b 69 74 22 2c 22 4f 22 5d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 72 65 74 75 72 6e 20 6e 2e 67 65 74 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 76 61 72 20 73 2c 72 2c 6f 3d 28 69 3d 69 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 73 74 79 6c 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 6e 3b 72
                                                                                                      Data Ascii: var CustomStyle=function(){var t=["ms","Moz","Webkit","O"],e={};function n(){}return n.getProp=function(n,i){if(1==arguments.length&&"string"==typeof e[n])return e[n];var s,r,o=(i=i||document.documentElement).style;if("string"==typeof o[n])return e[n]=n;r
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 73 2e 74 65 78 74 4c 61 79 65 72 44 69 76 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 69 66 28 21 28 74 2e 6c 65 6e 67 74 68 3e 31 65 35 29 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 72 5d 3b 69 66 28 21 28 22 69 73 57 68 69 74 65 73 70 61 63 65 22 69 6e 20 61 2e 64 61 74 61 73 65 74 29 29 7b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 73 2e 66 6f 6e 74 3d 61 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 2b 22 20 22 2b 61 2e 73 74 79 6c 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3b 76 61 72 20 68 3d 73 2e 6d 65 61 73 75 72 65 54 65 78 74 28 61 2e 74 65 78 74 43
                                                                                                      Data Ascii: s.textLayerDiv,s=document.createElement("canvas").getContext("2d");if(!(t.length>1e5)){for(var r=0,o=t.length;r<o;r++){var a=t[r];if(!("isWhitespace"in a.dataset)){n.appendChild(a),s.font=a.style.fontSize+" "+a.style.fontFamily;var h=s.measureText(a.textC
                                                                                                      2025-01-14 22:26:35 UTC156INData Raw: 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 44 69 76 43 6f 6e 74 65 6e 74 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 75 74 70 75 74 53 63 61 6c 65 28 29 7b 76 61 72 20 74 3d 22 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 22 69 6e 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3a 31 3b 72 65 74 75 72 6e 7b 73 78 3a 74 2c 73 79 3a 74 2c 73 63 61 6c 65 64 3a 31 21 3d 74 7d 7d
                                                                                                      Data Ascii: textContent=t,this.insertDivContent()}};function getOutputScale(){var t="devicePixelRatio"in window?window.devicePixelRatio:1;return{sx:t,sy:t,scaled:1!=t}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.54972334.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:35 UTC384OUTGET /secure-reader/static/js/jwo4onu.js HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:35 UTC521INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 28159
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 22:26:34 GMT
                                                                                                      Age: 1
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadclq7"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: hit
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:35 UTC869INData Raw: 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 7c 7c 28 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 3d 7b 7d 29 2c 77 69 6e 64 6f 77 2e 54 79 70 65 6b 69 74 2e 63 6f 6e 66 69 67 3d 7b 61 3a 22 37 36 34 35 39 38 22 2c 63 3a 5b 22 2e 74 6b 2d 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 27 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 2c 22 2e 74 6b 2d 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 63 6f 6e 64 65 6e 73 65 64 22 2c 27 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 2d 63 6f 6e 64 65 6e 73 65 64 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 2c 22 2e 74 6b 2d 65 66 66 72 61 22 2c 27 22 65 66 66 72 61 22 2c 73 61 6e 73 2d 73 65 72 69 66 27 5d 2c 64 6c 3a 22 41 41 41 41 32 41 41 41 41 41 6f 6f 4a 63 33 73 55 4c 33 71 34 37 54 47 43 33 37 2f 42 4f
                                                                                                      Data Ascii: window.Typekit||(window.Typekit={}),window.Typekit.config={a:"764598",c:[".tk-proxima-nova",'"proxima-nova",sans-serif',".tk-proxima-nova-condensed",'"proxima-nova-condensed",sans-serif',".tk-effra",'"effra",sans-serif'],dl:"AAAA2AAAAAooJc3sUL3q47TGC37/BO
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 30 30 30 30 30 30 30 30 33 62 39 61 64 31 62 32 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 37 30 30 22 2c 73 74 79 6c 65 3a 22 69 74 61 6c 69 63 22 2c 73 75 62 73 65 74 5f 69 64 3a 32 7d 7d 2c 7b 69 64 3a 31 37 35 2c 66 61 6d 69 6c 79 3a 22 70 72 6f 78 69 6d 61 2d 6e 6f 76 61 22 2c 73 72 63 3a 22 7b 73 63 68 65 6d 65 7d 3a 2f 2f 7b 68 6f 73 74 6e 61 6d 65 7d 2f 61 66 2f 65 64 61 62 39 61 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 62 39 61 64 31 62 39 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74
                                                                                                      Data Ascii: 000000003b9ad1b2/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"700",style:"italic",subset_id:2}},{id:175,family:"proxima-nova",src:"{scheme}://{hostname}/af/edab9a/00000000000000003b9ad1b9/27/{format}{?primer,subset_id,fvd}",descriptors:{weight
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 77 65 69 67 68 74 3a 22 34 30 30 22 2c 73 74 79 6c 65 3a 22 69 74 61 6c 69 63 22 2c 70 72 69 6d 65 72 3a 22 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 22 7d 7d 2c 7b 69 64 3a 39 37 38 35 2c 66 61 6d 69 6c 79 3a 22 65 66 66 72 61 22 2c 73 72 63 3a 22 7b 73 63 68 65 6d 65 7d 3a 2f 2f 7b 68 6f 73 74 6e 61 6d 65 7d 2f 61 66 2f 64 37 36 31 66 64 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 37 38 37 62 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 34 30 30 22 2c 73 74 79
                                                                                                      Data Ascii: weight:"400",style:"italic",primer:"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191"}},{id:9785,family:"effra",src:"{scheme}://{hostname}/af/d761fd/00000000000000000001787b/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"400",sty
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 6d 65 7d 2f 61 66 2f 62 64 38 64 38 36 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 37 38 38 31 2f 32 37 2f 7b 66 6f 72 6d 61 74 7d 7b 3f 70 72 69 6d 65 72 2c 73 75 62 73 65 74 5f 69 64 2c 66 76 64 7d 22 2c 64 65 73 63 72 69 70 74 6f 72 73 3a 7b 77 65 69 67 68 74 3a 22 39 30 30 22 2c 73 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 2c 73 75 62 73 65 74 5f 69 64 3a 32 7d 7d 5d 2c 66 69 3a 5b 31 33 39 2c 31 34 30 2c 31 37 35 2c 31 37 36 2c 31 34 33 2c 31 34 34 2c 31 34 37 2c 31 34 38 2c 39 37 38 35 2c 39 37 38 36 2c 39 37 38 37 2c 39 37 38 39 2c 39 37 39 30 2c 39 37 39 31 2c 39 37 39 32 2c 39 37 39 33 5d 2c 66 6e 3a 5b 22 65 66 66 72 61 22 2c 5b 22 69 33 22 2c 22 69 34 22 2c 22 69 35 22 2c 22 6e 33 22 2c 22 6e 34 22 2c 22 6e 35 22 2c 22 6e 37 22
                                                                                                      Data Ascii: me}/af/bd8d86/000000000000000000017881/27/{format}{?primer,subset_id,fvd}",descriptors:{weight:"900",style:"normal",subset_id:2}}],fi:[139,140,175,176,143,144,147,148,9785,9786,9787,9789,9790,9791,9792,9793],fn:["effra",["i3","i4","i5","n3","n4","n5","n7"
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 7d 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 28 74 5b 69 3d 28 6e 3d 65 5b 6f 5d 29 2e 63 68 61 72 41 74 28 31 29 5d 7c 7c 28 74 5b 69 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 6e 29 3b 66 6f 72 28 6e 3d 5b 5b 34 2c 33 2c 32 2c 31 2c 35 2c 36 2c 37 2c 38 2c 39 5d 2c 5b 37 2c 38 2c 39 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 5d 5d 2c 69 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 72 3d 6e 5b 6f 5d 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 72 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 61 3d 72 5b 73 5d 3b 69 66 28 74 5b 61 5d 29 7b 69 3d 69 2e 63 6f 6e 63 61 74 28 74 5b 61 5d 29 3b 62 72 65 61 6b 7d 7d 7d 66 6f 72 28 6e 3d 69 2c 69 3d 7b 7d 2c 74 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b
                                                                                                      Data Ascii: },o=0;o<e.length;o++)(t[i=(n=e[o]).charAt(1)]||(t[i]=[])).push(n);for(n=[[4,3,2,1,5,6,7,8,9],[7,8,9,6,5,4,3,2,1]],i=[],o=0;o<n.length;o++){r=n[o];for(var s=0;s<r.length;s++){var a=r[s];if(t[a]){i=i.concat(t[a]);break}}}for(n=i,i={},t=[],o=0;o<n.length;o++
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 22 3d 3d 3d 74 2e 76 7c 7c 50 74 28 74 2c 65 29 7c 7c 5f 74 28 74 2c 65 29 29 7c 7c 78 74 28 74 29 26 26 28 50 74 28 74 2c 65 29 7c 7c 5f 74 28 74 2c 65 29 29 7c 7c 22 47 65 63 6b 6f 22 3d 3d 3d 74 2e 46 26 26 31 3d 3d 3d 67 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 31 2c 39 2c 31 29 29 26 26 6d 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 33 38 29 29 26 26 28 4f 74 28 74 29 7c 7c 45 74 28 74 29 7c 7c 54 74 28 74 29 7c 7c 57 74 28 74 2c 65 29 29 7c 7c 22 53 61 66 61 72 69 22 3d 3d 3d 74 2e 67 65 74 4e 61 6d 65 28 29 26 26 22 41 70 70 6c 65 57 65 62 4b 69 74 22 3d 3d 3d 74 2e 46 26 26 62 74 28 74 2e 44 2c 6e 65 77 20 64 74 28 35 33 34 2c 35 30 29 29 26 26 28 4f 74 28 74 29 7c 7c 54 74 28 74 29 29 7c 7c 79 74 28 74 29 26 26 28 50 74 28 74 2c 65 29 7c 7c 5f 74 28 74
                                                                                                      Data Ascii: "===t.v||Pt(t,e)||_t(t,e))||xt(t)&&(Pt(t,e)||_t(t,e))||"Gecko"===t.F&&1===gt(t.D,new dt(1,9,1))&&mt(t.D,new dt(38))&&(Ot(t)||Et(t)||Tt(t)||Wt(t,e))||"Safari"===t.getName()&&"AppleWebKit"===t.F&&bt(t.D,new dt(534,50))&&(Ot(t)||Tt(t))||yt(t)&&(Pt(t,e)||_t(t
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 2e 73 6c 69 63 65 28 30 29 7d 3b 76 61 72 20 75 3d 7b 59 3a 22 73 65 72 69 66 22 2c 58 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 63 3d 6e 75 6c 6c 3b 66 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 2e 73 65 72 69 66 3d 74 68 69 73 2e 77 2e 67 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 74 68 69 73 2e 68 5b 22 73 61 6e 73 2d 73 65 72 69 66 22 5d 3d 74 68 69 73 2e 41 2e 67 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 74 68 69 73 2e 4b 3d 6e 28 29 2c 63 65 28 74 68 69 73 29 7d 2c 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 62 2e 67 2e 64 6f 63 75 6d 65 6e 74 2c 65 3d 74 68 69 73 2c 69 3d 6e 28 29 2c 72 3d 6e 65 77 20 50 72 6f 6d
                                                                                                      Data Ascii: .slice(0)};var u={Y:"serif",X:"sans-serif"},c=null;fe.prototype.start=function(){this.h.serif=this.w.g.offsetWidth,this.h["sans-serif"]=this.A.g.offsetWidth,this.K=n(),ce(this)},de.prototype.start=function(){var t=this.b.g.document,e=this,i=n(),r=new Prom
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 3d 5b 32 34 34 39 38 39 37 32 39 32 2c 34 32 31 38 31 37 39 35 34 37 2c 32 36 37 35 30 37 37 36 38 35 2c 31 30 33 31 39 36 30 30 36 34 2c 31 34 37 38 36 32 30 35 37 38 2c 31 33 38 36 33 34 33 31 38 34 2c 33 31 39 34 32 35 39 39 38 38 2c 32 36 35 36 30 35 30 36 37 34 2c 33 30 31 32 37 33 33 32 39 35 2c 32 31 39 33 32 37 33 36 36 35 5d 3b 43 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 70 70 6f 72 74 73 43 6f 6e 66 69 67 75 72 65 64 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 78 22 21 3d 3d 74 68 69 73 2e 67 7d 2c 43 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3c 74 68 69 73 2e 6d 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 74 68 69 73
                                                                                                      Data Ascii: =[2449897292,4218179547,2675077685,1031960064,1478620578,1386343184,3194259988,2656050674,3012733295,2193273665];Ce.prototype.supportsConfiguredBrowser=function(){return"x"!==this.g},Ce.prototype.init=function(){if(0<this.m.length){for(var t=[],n=0;n<this
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 29 69 66 28 65 2e 62 5b 6c 5d 3d 3d 3d 63 5b 62 5d 29 7b 70 3d 21 30 3b 62 72 65 61 6b 7d 70 7c 7c 28 75 2e 70 75 73 68 28 65 2e 62 5b 6c 5d 29 2c 63 2e 70 75 73 68 28 65 2e 62 5b 6c 5d 29 29 7d 69 66 28 75 2e 6c 65 6e 67 74 68 29 7b 69 66 28 69 3d 7b 68 6f 73 74 6e 61 6d 65 3a 65 2e 77 2c 73 65 72 76 69 63 65 3a 65 2e 6d 2c 74 6f 6b 65 6e 3a 65 2e 75 2c 61 70 70 3a 66 2c 68 6f 73 74 69 6e 67 3a 65 2e 68 2c 68 6f 73 74 3a 68 2c 76 61 72 69 61 74 69 6f 6e 73 3a 75 2e 6a 6f 69 6e 28 22 2e 22 29 2c 61 63 63 6f 75 6e 74 3a 65 2e 67 2c 73 74 79 6c 65 73 68 65 65 74 4c 6f 61 64 54 69 6d 65 3a 6e 2c 66 6f 6e 74 4c 6f 61 64 54 69 6d 65 3a 69 2c 76 65 72 73 69 6f 6e 3a 65 2e 76 65 72 73 69 6f 6e 2c 5f 3a 28 2b 6e 65 77 20 44 61 74 65 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                      Data Ascii: )if(e.b[l]===c[b]){p=!0;break}p||(u.push(e.b[l]),c.push(e.b[l]))}if(u.length){if(i={hostname:e.w,service:e.m,token:e.u,app:f,hosting:e.h,host:h,variations:u.join("."),account:e.g,stylesheetLoadTime:n,fontLoadTime:i,version:e.version,_:(+new Date).toString
                                                                                                      2025-01-14 22:26:35 UTC1390INData Raw: 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6d 29 72 65 74 75 72 6e 20 74 2e 6d 3b 76 61 72 20 65 3d 74 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3b 72 65 74 75 72 6e 22 61 62 6f 75 74 3a 22 3d 3d 65 26 26 28 65 3d 74 2e 68 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 29 2c 22 68 74 74 70 73 3a 22 3d 3d 65 3f 22 68 74 74 70 73 3a 22 3a 22 68 74 74 70 3a 22 7d 28 74 68 69 73 2e 62 29 29 2c 64 2e 73 74 61 72 74 28 29 2c 48 74 28 74 68 69 73 2e 62 2c 66 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 67 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 67 2d 2d 2c 79 65 28 74 29 7d 7d 28 70 29 2c 69 29 29 2c 63 29 7b 76 61 72 20 77 3d 5b 5d 2c 76 3d 7b 7d 2c 79 3d 6e 65 77 20 67 65 28 74 68 69
                                                                                                      Data Ascii: if("string"==typeof t.m)return t.m;var e=t.g.location.protocol;return"about:"==e&&(e=t.h.location.protocol),"https:"==e?"https:":"http:"}(this.b)),d.start(),Ht(this.b,f,function(t){return t.g++,function(){t.g--,ye(t)}}(p),i)),c){var w=[],v={},y=new ge(thi


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.54972434.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:36 UTC402OUTGET /secure-reader/static/js/textlayerbuilder.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:36 UTC513INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 2410
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      etag: "d5ke67t1aadc1uy"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:36 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:36 UTC877INData Raw: 76 61 72 20 43 75 73 74 6f 6d 53 74 79 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 22 6d 73 22 2c 22 4d 6f 7a 22 2c 22 57 65 62 6b 69 74 22 2c 22 4f 22 5d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 7d 72 65 74 75 72 6e 20 6e 2e 67 65 74 50 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3b 76 61 72 20 73 2c 72 2c 6f 3d 28 69 3d 69 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 73 74 79 6c 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 6e 3b 72
                                                                                                      Data Ascii: var CustomStyle=function(){var t=["ms","Moz","Webkit","O"],e={};function n(){}return n.getProp=function(n,i){if(1==arguments.length&&"string"==typeof e[n])return e[n];var s,r,o=(i=i||document.documentElement).style;if("string"==typeof o[n])return e[n]=n;r
                                                                                                      2025-01-14 22:26:36 UTC1390INData Raw: 76 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 69 66 28 21 28 74 2e 6c 65 6e 67 74 68 3e 31 65 35 29 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 72 5d 3b 69 66 28 21 28 22 69 73 57 68 69 74 65 73 70 61 63 65 22 69 6e 20 61 2e 64 61 74 61 73 65 74 29 29 7b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 73 2e 66 6f 6e 74 3d 61 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 2b 22 20 22 2b 61 2e 73 74 79 6c 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3b 76 61 72 20 68 3d 73 2e 6d 65 61 73 75 72 65 54 65 78 74 28 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2e 77 69 64 74 68
                                                                                                      Data Ascii: v,s=document.createElement("canvas").getContext("2d");if(!(t.length>1e5)){for(var r=0,o=t.length;r<o;r++){var a=t[r];if(!("isWhitespace"in a.dataset)){n.appendChild(a),s.font=a.style.fontSize+" "+a.style.fontFamily;var h=s.measureText(a.textContent).width
                                                                                                      2025-01-14 22:26:36 UTC143INData Raw: 2c 74 68 69 73 2e 69 6e 73 65 72 74 44 69 76 43 6f 6e 74 65 6e 74 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 4f 75 74 70 75 74 53 63 61 6c 65 28 29 7b 76 61 72 20 74 3d 22 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 22 69 6e 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3a 31 3b 72 65 74 75 72 6e 7b 73 78 3a 74 2c 73 79 3a 74 2c 73 63 61 6c 65 64 3a 31 21 3d 74 7d 7d
                                                                                                      Data Ascii: ,this.insertDivContent()}};function getOutputScale(){var t="devicePixelRatio"in window?window.devicePixelRatio:1;return{sx:t,sy:t,scaled:1!=t}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.54977334.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:49 UTC389OUTGET /secure-reader/static/js/app.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:49 UTC519INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 17920066
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      etag: "d5ke67t1aadcao37m"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:49 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 73 65 63 75 72 65 52 65 61 64 65 72 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 33 35 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 3d 28 72 3d 22 2f 61 70 70 2f 6c 6f 63 61 6c 65 73 2f 69 6e 64 65 78 2e 6a 73 22 2c 69 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 28 61 3d 69 5b 6f 3d 22 5f 5f 63 6f 76 65 72 61 67 65 5f 5f 22 5d 7c 7c 28 69 5b 6f 5d 3d 7b 7d 29 29 5b 72 5d 26 26 22 37 30 37 64 37
                                                                                                      Data Ascii: /*! For license information please see app.js.LICENSE.txt */var secureReader;(function(){var __webpack_modules__={35020:function(e,t,n){var r,i,o,a,s=(r="/app/locales/index.js",i=new Function("return this")(),(a=i[o="__coverage__"]||(i[o]={}))[r]&&"707d7
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 72 74 73 2e 53 74 6f 72 61 67 65 53 65 72 76 69 63 65 3d 6e 28 34 35 31 39 34 29 2e 53 74 6f 72 61 67 65 53 65 72 76 69 63 65 2c 65 2e 65 78 70 6f 72 74 73 2e 53 65 72 76 69 63 65 42 61 73 65 3d 6e 28 32 38 31 33 34 29 2e 53 65 72 76 69 63 65 42 61 73 65 2c 65 2e 65 78 70 6f 72 74 73 2e 45 72 72 6f 72 73 3d 6e 28 39 37 38 35 30 29 2c 65 2e 65 78 70 6f 72 74 73 2e 52 75 6c 65 73 53 65 72 76 69 63 65 3d 6e 28 33 31 39 34 32 29 2c 65 2e 65 78 70 6f 72 74 73 2e 41 75 64 69 74 53 65 72 76 69 63 65 3d 6e 28 32 37 34 32 30 29 2c 65 2e 65 78 70 6f 72 74 73 2e 4b 61 73 53 65 72 76 69 63 65 3d 6e 28 31 36 34 34 32 29 2e 4b 61 73 53 65 72 76 69 63 65 2c 65 2e 65 78 70 6f 72 74 73 2e 54 61 67 73 53 65 72 76 69 63 65 3d 6e 28 37 34 35 32 29 2e 54 61 67 73 53 65 72 76
                                                                                                      Data Ascii: rts.StorageService=n(45194).StorageService,e.exports.ServiceBase=n(28134).ServiceBase,e.exports.Errors=n(97850),e.exports.RulesService=n(31942),e.exports.AuditService=n(27420),e.exports.KasService=n(16442).KasService,e.exports.TagsService=n(7452).TagsServ
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 69 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 3b 69 66 28 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3b 69 66 28 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33
                                                                                                      Data Ascii: n=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|3
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 28 65 29 7b 76 61 72 20 6e 2c 69 3d 72 28 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 29 3b 74 72 79 7b 66 6f 72 28 69 2e 73 28 29 3b 21 28 6e 3d 69 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6f 3d 6e 2e 76 61 6c 75 65 3b 65 5b 6f 2e 66 6e 5d 2e 61 70 70 6c 79 28 65 2c 74 28 6f 2e 61 72 67 73 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 69 2e 66 28 29 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 37 32 35 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                                      Data Ascii: (e){var n,i=r(this._defaults);try{for(i.s();!(n=i.n()).done;){var o=n.value;e[o.fn].apply(e,t(o.args))}}catch(e){i.e(e)}finally{i.f()}},e.exports=o},72586:function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symb
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 6e 3c 74 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 61 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 61 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 55 73 69 6e 67 20 62 72 6f 77 73 65 72 2d 6f 6e 6c 79 20 76 65 72 73 69 6f 6e 20 6f 66 20 73 75 70 65 72 61 67 65 6e 74 20 69 6e 20 6e 6f 6e 2d 62 72 6f 77 73 65 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 2c 61 3d 76 6f 69 64 20 30 29 3a 61 3d 73 65 6c 66 3b 76 61 72 20 73 3d 6e 28 36 39 39 38 29 2c 6c 3d 6e 28
                                                                                                      Data Ascii: &(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}var a;"undefined"!=typeof window?a=window:"undefined"==typeof self?(console.warn("Using browser-only version of superagent in non-browser environment"),a=void 0):a=self;var s=n(6998),l=n(
                                                                                                      2025-01-14 22:26:49 UTC1242INData Raw: 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 2f 5b 2f 2b 5d 6a 73 6f 6e 28 24 7c 5b 5e 2d 5c 77 5d 29 2f 69 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 74 68 69 73 2e 72 65 71 3d 65 2c 74 68 69 73 2e 78 68 72 3d 74 68 69 73 2e 72 65 71 2e 78 68 72 2c 74 68 69 73 2e 74 65 78 74 3d 22 48 45 41 44 22 21 3d 3d 74 68 69 73 2e 72 65 71 2e 6d 65 74 68 6f 64 26 26 28 22 22 3d 3d 3d 74 68 69 73 2e 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3f 74 68 69 73 2e 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3a 6e 75 6c 6c 2c 74 68 69 73 2e
                                                                                                      Data Ascii: ction _(e){return/[/+]json($|[^-\w])/i.test(e)}function x(e){this.req=e,this.xhr=this.req.xhr,this.text="HEAD"!==this.req.method&&(""===this.xhr.responseType||"text"===this.xhr.responseType)||void 0===this.xhr.responseType?this.xhr.responseText:null,this.
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 2e 78 68 72 2e 73 74 61 74 75 73 3a 6e 75 6c 6c 2c 74 2e 73 74 61 74 75 73 43 6f 64 65 3d 74 2e 73 74 61 74 75 73 29 3a 28 74 2e 72 61 77 52 65 73 70 6f 6e 73 65 3d 6e 75 6c 6c 2c 74 2e 73 74 61 74 75 73 3d 6e 75 6c 6c 29 2c 6e 2e 63 61 6c 6c 62 61 63 6b 28 74 29 7d 6e 2e 65 6d 69 74 28 22 72 65 73 70 6f 6e 73 65 22 2c 72 29 3b 74 72 79 7b 6e 2e 5f 69 73 52 65 73 70 6f 6e 73 65 4f 4b 28 72 29 7c 7c 28 65 3d 6e 65 77 20 45 72 72 6f 72 28 72 2e 73 74 61 74 75 73 54 65 78 74 7c 7c 72 2e 74 65 78 74 7c 7c 22 55 6e 73 75 63 63 65 73 73 66 75 6c 20 48 54 54 50 20 72 65 73 70 6f 6e 73 65 22 29 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 74 7d 65 3f 28 65 2e 6f 72 69 67 69 6e 61 6c 3d 74 2c 65 2e 72 65 73 70 6f 6e 73 65 3d 72 2c 65 2e 73 74 61 74 75 73 3d 65 2e 73 74
                                                                                                      Data Ascii: .xhr.status:null,t.statusCode=t.status):(t.rawResponse=null,t.status=null),n.callback(t)}n.emit("response",r);try{n._isResponseOK(r)||(e=new Error(r.statusText||r.text||"Unsuccessful HTTP response"))}catch(t){e=t}e?(e.original=t,e.response=r,e.status=e.st
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 22 22 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 74 29 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 28 6e 3d 74 2c 74 3d 22 22 29 2c 6e 7c 7c 28 6e 3d 7b 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 62 74 6f 61 3f 22 62 61 73 69 63 22 3a 22 61 75 74 6f 22 7d 29 3b 76 61 72 20 69 3d 6e 2e 65 6e 63 6f 64 65 72 3f 6e 2e 65 6e 63 6f 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 62 74 6f 61 29 72 65 74 75 72 6e 20 62 74 6f 61 28 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 75 73 65 20 62 61 73 69 63 20 61 75 74 68 2c 20 62 74 6f 61 20 69 73 20 6e 6f 74 20 61 20 66 75 6e
                                                                                                      Data Ascii: ==arguments.length&&(t=""),"object"===r(t)&&null!==t&&(n=t,t=""),n||(n={type:"function"==typeof btoa?"basic":"auto"});var i=n.encoder?n.encoder:function(e){if("function"==typeof btoa)return btoa(e);throw new Error("Cannot use basic auth, btoa is not a fun
                                                                                                      2025-01-14 22:26:49 UTC1316INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 22 53 74 72 65 61 6d 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 6f 77 73 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 73 75 70 65 72 61 67 65 6e 74 22 29 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 70 69 70 65 3d 53 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 48 6f 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 65 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 2c 53 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                      Data Ascii: new Error("Streaming is not supported in browser version of superagent")},S.prototype.pipe=S.prototype.write,S.prototype._isHost=function(e){return e&&"object"===r(e)&&!Array.isArray(e)&&"[object Object]"!==Object.prototype.toString.call(e)},S.prototype.
                                                                                                      2025-01-14 22:26:49 UTC1390INData Raw: 64 69 72 65 63 74 69 6f 6e 3d 74 2c 65 2e 65 6d 69 74 28 22 70 72 6f 67 72 65 73 73 22 2c 6e 29 7d 3b 69 66 28 74 68 69 73 2e 68 61 73 4c 69 73 74 65 6e 65 72 73 28 22 70 72 6f 67 72 65 73 73 22 29 29 74 72 79 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 72 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 64 6f 77 6e 6c 6f 61 64 22 29 29 2c 74 2e 75 70 6c 6f 61 64 26 26 74 2e 75 70 6c 6f 61 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 72 2e 62 69 6e 64 28 6e 75 6c 6c 2c 22 75 70 6c 6f 61 64 22 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 2e 75 70 6c 6f 61 64 26 26 74 68 69 73 2e 5f 73 65 74 55 70 6c 6f 61 64 54 69 6d 65 6f 75 74 28 29 3b 74 72 79 7b 74 68 69 73 2e 75 73 65 72 6e
                                                                                                      Data Ascii: direction=t,e.emit("progress",n)};if(this.hasListeners("progress"))try{t.addEventListener("progress",r.bind(null,"download")),t.upload&&t.upload.addEventListener("progress",r.bind(null,"upload"))}catch(e){}t.upload&&this._setUploadTimeout();try{this.usern


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.549774130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:49 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:49 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:49 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 12aef233-163e-9631-beda-08c5880dd330
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:49 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.549781130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC613OUTGET /accounts/api/org/public/jpmchase.secure.virtru.com HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1132INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: d75637e0-4979-9e15-b16e-2cb89ac7261f
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 116
                                                                                                      etag: W/"74-73FgqfJuNKa8KfP+k1/0Pte9WTw"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 167
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:50 UTC116INData Raw: 7b 22 68 6f 73 74 6e 61 6d 65 22 3a 22 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 22 2c 22 6f 72 67 49 64 22 3a 22 62 34 31 62 35 33 35 33 2d 34 62 30 36 2d 34 33 66 32 2d 61 66 32 64 2d 38 61 31 63 33 62 38 65 65 33 63 33 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 7d 7d
                                                                                                      Data Ascii: {"hostname":"jpmchase.secure.virtru.com","orgId":"b41b5353-4b06-43f2-af2d-8a1c3b8ee3c3","branding":{},"features":{}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.549780130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC546OUTOPTIONS /accounts/api/capabilities HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: authorization
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1139INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: e2b66293-d958-9b44-b5c4-be19847969a1
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:50 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.549782130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 07d29eed-b328-9fa1-bf9f-7f717f4eeaec
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.549783130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 308435bc-2031-9aa0-b1e9-a569184defb6
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.549785130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: d3f135c4-0860-95f2-a3e3-d31321f28757
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.549784130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 12ddca11-5279-983d-b48b-ac3f172c744d
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.54979134.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC761OUTGET /secure-reader/static/img/favicon-32x32.png HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC504INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 1327
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 20:53:57 GMT
                                                                                                      Age: 5573
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadc10v"
                                                                                                      Content-Type: image/png
                                                                                                      Vary: Accept-Encoding
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: stale
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:50 UTC886INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 04 7f 00 00 04 7f 01 4b f0 40 46 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 bc 49 44 41 54 58 85 ad 97 7d 4c 95 55 1c c7 3f e7 dc 0b 57 0c b1 8c 86 24 92 65 d6 1a 4d b7 74 4d 73 2a a6 10 5c 85 6c 04 d5 5c 5b 9b 2d 67 16 4b f3 0d d4 76 37 85 4b e8 c4 e9 72 e9 ec 9f 34 db 70 6d a6 c9 35 1c 69 4e 2b 97 a5 e5 b2 7f 34 6c e1 f0 9d a6 20 dc b7 e7 d7 1f f7 ed 81 ee 2b f8 fb eb f9 bd 9c df e7 7b 9e 3d e7 39 e7 28 92 b5 52 47 16 32 cc 8e 66 2e 62 4c 02 95 0f 64 03 7e e0 3a 8a 3f 81 0b 88 1c 83 4c 17 ae 6a 77 32 6d 55 c2 8a b2 86 7c 7c 52 0d bc 0d 8c 4c 4e ad dc
                                                                                                      Data Ascii: PNGIHDR szzpHYsK@FtEXtSoftwarewww.inkscape.org<IDATX}LU?W$eMtMs*\l\[-gKv7Kr4pm5iN+4l +{=9(RG2f.bLd~:?Ljw2mU||RLN
                                                                                                      2025-01-14 22:26:50 UTC441INData Raw: 33 25 fc a4 f8 55 83 6a 33 25 67 b3 c0 f1 60 0a 02 dc 28 f5 19 7e 6b 01 47 d6 b6 25 ac 2e af cb 41 28 0e fb 06 c7 ad a8 be 16 b0 dd 23 30 9b 4c dc e9 ef 00 8d 71 da 74 01 ad 28 d5 82 db d8 4b 5b 4d f2 e7 04 af 7e 8b e0 69 09 e8 c1 b0 b6 04 f6 68 7b c3 6e 44 16 05 13 9d 68 0a 38 5c d3 15 a5 c5 e0 ad bc 2e 07 af ba 00 6a 54 30 f2 29 ae 9a 25 81 ed 58 b4 13 08 1d 1a 73 31 64 c7 7d 85 03 f8 f4 76 13 bc 17 cd 26 08 fd 03 2e 1e ed 62 42 91 02 66 07 f2 ea 59 9e 9c d3 c5 c5 b6 d3 f7 05 5e d2 b0 0e 78 2f ec 0b 6b 71 d5 1c 06 f3 89 a8 b7 af 1e f8 31 ec 2b b5 95 d2 fa 15 43 87 3b 57 a2 64 43 24 20 67 e8 73 37 85 31 fd 8a 8b 37 3c 8e c5 7a 12 78 34 22 84 bd 58 d2 96 71 68 c5 cd 94 c0 65 9b b3 f1 79 77 81 69 67 54 aa 1d 51 33 71 ad ee 88 2e 00 a0 b4 71 3c f8 db e8 bf
                                                                                                      Data Ascii: 3%Uj3%g`(~kG%.A(#0Lqt(K[M~ih{nDh8\.jT0)%Xs1d}v&.bBfY^x/kq1+C;WdC$ gs717<zx4"XqheywigTQ3q.q<


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.549792130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC640OUTPOST /accounts/api/capabilities HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      Authorization: capability-test
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1086INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: c3694495-9ed0-9540-96fc-5b39085e5f62
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Content-Length: 0
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.549793130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC615OUTGET /accounts/api/org/branding/jpmchase.secure.virtru.com HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1132INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 4244eb5d-057f-91b2-955b-e5da7f67ba01
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 116
                                                                                                      etag: W/"74-73FgqfJuNKa8KfP+k1/0Pte9WTw"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 166
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC116INData Raw: 7b 22 68 6f 73 74 6e 61 6d 65 22 3a 22 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 22 2c 22 6f 72 67 49 64 22 3a 22 62 34 31 62 35 33 35 33 2d 34 62 30 36 2d 34 33 66 32 2d 61 66 32 64 2d 38 61 31 63 33 62 38 65 65 33 63 33 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 7d 7d
                                                                                                      Data Ascii: {"hostname":"jpmchase.secure.virtru.com","orgId":"b41b5353-4b06-43f2-af2d-8a1c3b8ee3c3","branding":{},"features":{}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.549796130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 6c6cd474-fb20-9aa6-a891-73ee12776b5b
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.549795130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: ba273b9f-0d40-98de-b746-7a0964225ec9
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.549794130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:50 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:50 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: a62741cc-332b-9bb0-87ac-1c291614a154
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.54979834.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC724OUTGET /secure-reader/static/styles/whitelabel/jpmchase.css HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC506INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 5420
                                                                                                      content-type: text/css; charset=utf-8
                                                                                                      etag: "d5ke67t1aadc46k"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC884INData Raw: 2a 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 22 5d 2c 20 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 22 5d 20 2a 3a 6e 6f 74 28 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 22 5d 2c 20 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 2d 64 65 6c 69 6d 69 74 65 72 22 5d 2c 20 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 2d 66 6f 6e 74 22 5d 29 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 36 43 36 45 36 45 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 7d 0a 20 20 0a 20 20 2a 5b 64 61 74 61 2d 74
                                                                                                      Data Ascii: *[data-theme="wl-header"], [data-theme="wl-header"] *:not([data-theme="wl-header-logo"], [data-theme="wl-header-delimiter"], [data-theme="wl-header-font"]) { background: #6C6E6E !important; color: #fff !important; fill: #fff; } *[data-t
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 70 6f 77 65 72 65 64 42 79 22 5d 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 0a 20 20 2a 5b 64 61 74 61 2d 74 68 65 6d 65 3d 22 77 6c 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 22 5d 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 73 74 61 74 69 63 2f 61 73 73 65 74 73 2f 69 6d 67 2f 6a 70 6d 63 70 6f 63 2e 73 76 67 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 0a 20 20 2a 5b 64 61 74 61 2d
                                                                                                      Data Ascii: ata-theme="wl-poweredBy"] { color: #fff !important; } *[data-theme="wl-header-logo"] { height: 45px; width: 200px; background-image: url(/secure-reader/static/assets/img/jpmcpoc.svg); background-size: 100% 100%; } *[data-
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 6b 46 42 4b 30 49 37 53 55 46 44 4c 30 49 73 61 55 4e 42 51 57 6c 44 4f 30 64 42 51 32 78 44 4f 7a 74 46 51 55 56 45 4f 30 6c 42 51 30 55 73 64 55 4a 42 51 58 56 43 4f 30 6c 42 51 33 5a 43 4c 48 4e 43 51 55 46 7a 51 6a 74 48 51 55 4e 32 51 6a 73 37 52 55 46 46 52 44 74 4a 51 55 4e 46 4c 44 4a 43 51 55 45 79 51 6a 74 48 51 55 4d 31 51 6a 73 37 52 55 46 46 52 44 74 4a 51 55 4e 46 4c 48 56 43 51 55 46 31 51 6a 74 48 51 55 4e 34 51 6a 73 37 52 55 46 46 52 44 74 4a 51 55 4e 46 4c 47 46 42 51 57 45 37 53 55 46 44 59 69 78 68 51 55 46 68 4f 30 6c 42 51 32 49 73 5a 30 52 42 51 58 4e 45 4f 30 6c 42 51 33 52 45 4c 44 4a 43 51 55 45 79 51 6a 74 48 51 55 4d 31 51 6a 73 37 52 55 46 46 52 44 73 37 53 55 46 46 52 53 77 72 51 6b 46 42 4b 30 49 37 53 55 46 44 4c 30 49 73
                                                                                                      Data Ascii: kFBK0I7SUFDL0IsaUNBQWlDO0dBQ2xDOztFQUVEO0lBQ0UsdUJBQXVCO0lBQ3ZCLHNCQUFzQjtHQUN2Qjs7RUFFRDtJQUNFLDJCQUEyQjtHQUM1Qjs7RUFFRDtJQUNFLHVCQUF1QjtHQUN4Qjs7RUFFRDtJQUNFLGFBQWE7SUFDYixhQUFhO0lBQ2IsZ0RBQXNEO0lBQ3RELDJCQUEyQjtHQUM1Qjs7RUFFRDs7SUFFRSwrQkFBK0I7SUFDL0Is
                                                                                                      2025-01-14 22:26:51 UTC432INData Raw: 68 59 32 74 6e 63 6d 39 31 62 6d 51 36 49 43 4d 32 51 7a 5a 46 4e 6b 55 67 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 63 62 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 74 59 6d 39 30 64 47 39 74 4f 69 41 6a 59 7a 68 6a 4f 47 4d 34 49 44 46 77 65 43 42 7a 62 32 78 70 5a 44 74 63 62 69 41 67 66 56 78 75 49 43 42 63 62 69 41 67 4b 6c 74 6b 59 58 52 68 4c 58 52 6f 5a 57 31 6c 50 56 77 69 64 32 77 74 61 47 56 68 5a 47 56 79 4c 57 5a 76 62 6e 52 63 49 6c 30 67 65 31 78 75 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 49 43 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 58 47 34 67 49 43 41 67 5a 6d 6c 73 62 44 6f 67 49 32 5a 6d 5a 69 41 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 31 78 75 49 43 42 39 58 47 34 67 49 46 78 75 49 43 41 71 57 32 52 68 64 47
                                                                                                      Data Ascii: hY2tncm91bmQ6ICM2QzZFNkUgIWltcG9ydGFudDtcbiAgICBib3JkZXItYm90dG9tOiAjYzhjOGM4IDFweCBzb2xpZDtcbiAgfVxuICBcbiAgKltkYXRhLXRoZW1lPVwid2wtaGVhZGVyLWZvbnRcIl0ge1xuICAgIGNvbG9yOiAjZmZmICFpbXBvcnRhbnQ7XG4gICAgZmlsbDogI2ZmZiAhaW1wb3J0YW50O1xuICB9XG4gIFxuICAqW2RhdG
                                                                                                      2025-01-14 22:26:51 UTC1324INData Raw: 70 62 58 42 76 63 6e 52 68 62 6e 51 37 58 47 34 67 49 48 31 63 62 69 41 67 58 47 34 67 49 43 70 62 5a 47 46 30 59 53 31 30 61 47 56 74 5a 54 31 63 49 6e 64 73 4c 57 68 6c 59 57 52 6c 63 69 31 73 62 32 64 76 58 43 4a 64 49 48 74 63 62 69 41 67 49 43 42 6f 5a 57 6c 6e 61 48 51 36 49 44 51 31 63 48 67 37 58 47 34 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 49 77 4d 48 42 34 4f 31 78 75 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 61 57 31 68 5a 32 55 36 49 48 56 79 62 43 68 63 49 69 34 75 4c 79 34 75 4c 32 46 7a 63 32 56 30 63 79 39 70 62 57 63 76 61 6e 42 74 59 33 42 76 59 79 35 7a 64 6d 64 63 49 69 6b 37 58 47 34 67 49 43 41 67 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 7a 61 58 70 6c 4f 69 41 78 4d 44 41 6c 49 44 45 77 4d 43 55 37 58 47
                                                                                                      Data Ascii: pbXBvcnRhbnQ7XG4gIH1cbiAgXG4gICpbZGF0YS10aGVtZT1cIndsLWhlYWRlci1sb2dvXCJdIHtcbiAgICBoZWlnaHQ6IDQ1cHg7XG4gICAgd2lkdGg6IDIwMHB4O1xuICAgIGJhY2tncm91bmQtaW1hZ2U6IHVybChcIi4uLy4uL2Fzc2V0cy9pbWcvanBtY3BvYy5zdmdcIik7XG4gICAgYmFja2dyb3VuZC1zaXplOiAxMDAlIDEwMCU7XG


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.54979934.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC726OUTGET /secure-reader/static/styles/whitelabel/whitelabel.css HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC504INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 689
                                                                                                      content-type: text/css; charset=utf-8
                                                                                                      etag: "d5ke67t1aadcj5"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC689INData Raw: 2e 70 6f 77 65 72 65 64 2d 62 79 2d 76 69 72 74 72 75 2d 6c 6f 67 6f 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 2d 63 6f 6d 70 6f 6e 65 6e 74 2e 63 6f 6e 74 65 6e 74 2d 65 6e 61 62 6c 65 4e 65 77 55 58 32 30 31 39 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 31 30 70 78 3b 0a 7d 20 0a 0a 2f 2a 23 20 73 6f 75 72 63 65 55 52 4c 3d 2f 61 70 70 2f 73 72 63 2f 73 74 79 6c 65 73 2f 77 68 69 74 65 6c 61 62 65 6c 2f 77 68 69 74 65 6c 61 62 65 6c 2e 63 73 73 20 2a 2f 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61
                                                                                                      Data Ascii: .powered-by-virtru-logo { display: block !important;}.footer-component.content-enableNewUX2019 { height: 110px;} /*# sourceURL=/app/src/styles/whitelabel/whitelabel.css *//*# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJza


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.549797130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC548OUTOPTIONS /accounts/api/analytics-proxy HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1139INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 216a324b-b8cd-991a-9f0f-be4cb6aabf0c
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.54980034.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC434OUTGET /secure-reader/static/img/favicon-32x32.png HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:51 UTC499INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 1327
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 22:26:50 GMT
                                                                                                      Age: 1
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadc10v"
                                                                                                      Content-Type: image/png
                                                                                                      Vary: Accept-Encoding
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: hit
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC891INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 04 7f 00 00 04 7f 01 4b f0 40 46 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 04 bc 49 44 41 54 58 85 ad 97 7d 4c 95 55 1c c7 3f e7 dc 0b 57 0c b1 8c 86 24 92 65 d6 1a 4d b7 74 4d 73 2a a6 10 5c 85 6c 04 d5 5c 5b 9b 2d 67 16 4b f3 0d d4 76 37 85 4b e8 c4 e9 72 e9 ec 9f 34 db 70 6d a6 c9 35 1c 69 4e 2b 97 a5 e5 b2 7f 34 6c e1 f0 9d a6 20 dc b7 e7 d7 1f f7 ed 81 ee 2b f8 fb eb f9 bd 9c df e7 7b 9e 3d e7 39 e7 28 92 b5 52 47 16 32 cc 8e 66 2e 62 4c 02 95 0f 64 03 7e e0 3a 8a 3f 81 0b 88 1c 83 4c 17 ae 6a 77 32 6d 55 c2 8a b2 86 7c 7c 52 0d bc 0d 8c 4c 4e ad dc
                                                                                                      Data Ascii: PNGIHDR szzpHYsK@FtEXtSoftwarewww.inkscape.org<IDATX}LU?W$eMtMs*\l\[-gKv7Kr4pm5iN+4l +{=9(RG2f.bLd~:?Ljw2mU||RLN
                                                                                                      2025-01-14 22:26:51 UTC436INData Raw: 55 83 6a 33 25 67 b3 c0 f1 60 0a 02 dc 28 f5 19 7e 6b 01 47 d6 b6 25 ac 2e af cb 41 28 0e fb 06 c7 ad a8 be 16 b0 dd 23 30 9b 4c dc e9 ef 00 8d 71 da 74 01 ad 28 d5 82 db d8 4b 5b 4d f2 e7 04 af 7e 8b e0 69 09 e8 c1 b0 b6 04 f6 68 7b c3 6e 44 16 05 13 9d 68 0a 38 5c d3 15 a5 c5 e0 ad bc 2e 07 af ba 00 6a 54 30 f2 29 ae 9a 25 81 ed 58 b4 13 08 1d 1a 73 31 64 c7 7d 85 03 f8 f4 76 13 bc 17 cd 26 08 fd 03 2e 1e ed 62 42 91 02 66 07 f2 ea 59 9e 9c d3 c5 c5 b6 d3 f7 05 5e d2 b0 0e 78 2f ec 0b 6b 71 d5 1c 06 f3 89 a8 b7 af 1e f8 31 ec 2b b5 95 d2 fa 15 43 87 3b 57 a2 64 43 24 20 67 e8 73 37 85 31 fd 8a 8b 37 3c 8e c5 7a 12 78 34 22 84 bd 58 d2 96 71 68 c5 cd 94 c0 65 9b b3 f1 79 77 81 69 67 54 aa 1d 51 33 71 ad ee 88 2e 00 a0 b4 71 3c f8 db e8 bf 49 dd 40 49 03
                                                                                                      Data Ascii: Uj3%g`(~kG%.A(#0Lqt(K[M~ih{nDh8\.jT0)%Xs1d}v&.bBfY^x/kq1+C;WdC$ gs717<zx4"XqheywigTQ3q.q<I@I


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.549801130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:50 UTC430OUTGET /accounts/api/org/public/jpmchase.secure.virtru.com HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:51 UTC612INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: cc2f6114-057d-9e49-a6c9-795ae67c446e
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 116
                                                                                                      etag: W/"74-73FgqfJuNKa8KfP+k1/0Pte9WTw"
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 127
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC116INData Raw: 7b 22 68 6f 73 74 6e 61 6d 65 22 3a 22 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 22 2c 22 6f 72 67 49 64 22 3a 22 62 34 31 62 35 33 35 33 2d 34 62 30 36 2d 34 33 66 32 2d 61 66 32 64 2d 38 61 31 63 33 62 38 65 65 33 63 33 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 7d 7d
                                                                                                      Data Ascii: {"hostname":"jpmchase.secure.virtru.com","orgId":"b41b5353-4b06-43f2-af2d-8a1c3b8ee3c3","branding":{},"features":{}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.549807130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC645OUTPOST /accounts/api/analytics-proxy HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 444
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/json
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC444OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 7b 22 63 6f 6f 6b 69 65 73 22 3a 74 72 75 65 2c 22 6c 6f 63 61 6c 73 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 6f 73 22 3a 22 57 69 6e 64 6f 77 73 2d 31 30 22 2c 22 62 72 6f 77 73 65 72 22 3a 22 43 68 72 6f 6d 65 2d 31 31 37 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 64 6f 4e 6f 74 54 72 61 63 6b 22 3a 66 61 6c 73 65 2c 22 63 75 73 74 6f 6d 43 6e 61 6d 65 55 73 65 64 22 3a 66 61 6c 73 65 2c 22 63 6f 72 73 53 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 48 65 61 64 65 72 53 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 53 52 20 74 65 6c 65 6d 65 74 72 79 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72
                                                                                                      Data Ascii: {"events":{"cookies":true,"localstorage":true,"os":"Windows-10","browser":"Chrome-117","mobile":false,"doNotTrack":false,"customCnameUsed":false,"corsSupport":true,"authorizationHeaderSupport":true,"event_type":"SR telemetry","url":"https://jpmchase.secur
                                                                                                      2025-01-14 22:26:51 UTC1129INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 79b6f245-625d-9c29-870a-15c1ddec3f66
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-vyGp6PvFo4RvsFtPoIWeCReyIC8"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 150
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC2INData Raw: 7b 7d
                                                                                                      Data Ascii: {}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.549808130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC405OUTGET /accounts/api/capabilities HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:51 UTC613INHTTP/1.1 404 Not Found
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 37e208cf-eafc-9123-bbb9-5b88674cf1df
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      Content-Length: 155
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC155INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 61 70 69 2f 63 61 70 61 62 69 6c 69 74 69 65 73 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /api/capabilities</pre></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.549809130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:51 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: eb854856-6bec-9ea4-8506-a4ee24be1b77
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.549810130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:51 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: d6931283-95d4-95b9-be45-086c9db55097
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.549811130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:51 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: d19a0747-046b-9872-b9a8-cef06de23fab
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      34192.168.2.549812130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC553OUTOPTIONS /accounts/api/currentAppIdBundle HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: GET
                                                                                                      Access-Control-Request-Headers: x-virtru-client
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1139INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 9c7dcdbf-f342-9405-80c3-47a3377365bc
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      35192.168.2.549813130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC432OUTGET /accounts/api/org/branding/jpmchase.secure.virtru.com HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:51 UTC612INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 749cd895-5ba2-9de2-948f-b13faca55567
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 116
                                                                                                      etag: W/"74-73FgqfJuNKa8KfP+k1/0Pte9WTw"
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 133
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC116INData Raw: 7b 22 68 6f 73 74 6e 61 6d 65 22 3a 22 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 22 2c 22 6f 72 67 49 64 22 3a 22 62 34 31 62 35 33 35 33 2d 34 62 30 36 2d 34 33 66 32 2d 61 66 32 64 2d 38 61 31 63 33 62 38 65 65 33 63 33 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 7d 7d
                                                                                                      Data Ascii: {"hostname":"jpmchase.secure.virtru.com","orgId":"b41b5353-4b06-43f2-af2d-8a1c3b8ee3c3","branding":{},"features":{}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      36192.168.2.549814130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:51 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: e14ff6e8-10e0-9285-9314-6fd67008faca
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      37192.168.2.54981534.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC809OUTGET /secure-reader/static/js/471-chunk.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqe2h.0.0.0
                                                                                                      2025-01-14 22:26:51 UTC514INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 19849
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      etag: "d5ke67t1aadcfbd"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC876INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 37 31 2d 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 31 5d 2c 7b 35 35 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 30 36 39 29 2c 6f 3d 72 28 38 31 30 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73
                                                                                                      Data Ascii: /*! For license information please see 471-chunk.js.LICENSE.txt */"use strict";(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[471],{55110:function(e,t,r){var n=r(9069),o=r(81053);function i(e){for(var t="https://reactjs.org/docs
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 72 65 66 22 29 3a 36 30 31 31 32 2c 79 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 6d 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 3a 36 30 31 32 30 2c 76 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 77 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3a 36 30 31 31 36 2c 78 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 62 6c 6f 63 6b 22 29 3a 36 30 31 32 31 2c 67 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 75 6e 64 61 6d 65 6e 74 61 6c 22 29 3a 36 30 31 31 37 2c 6b 3d 61 3f 53 79 6d 62 6f 6c 2e 66
                                                                                                      Data Ascii: ref"):60112,y=a?Symbol.for("react.suspense"):60113,m=a?Symbol.for("react.suspense_list"):60120,v=a?Symbol.for("react.memo"):60115,w=a?Symbol.for("react.lazy"):60116,x=a?Symbol.for("react.block"):60121,g=a?Symbol.for("react.fundamental"):60117,k=a?Symbol.f
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5c 2d 2e 30 2d 39 5c 75 30 30 42 37 5c 75 30 33 30 30 2d 5c 75 30 33 36 46 5c 75 32 30 33 46 2d 5c 75 32 30 34 30
                                                                                                      Data Ascii: u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD\-.0-9\u00B7\u0300-\u036F\u203F-\u2040
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20 50 28 65 2c 33 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 29 7d 29 29 2c 5b 22 63 68 65 63 6b 65 64 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 73 65 6c 65 63 74 65 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20 50 28 65 2c 33 2c 21 30 2c 65 2c 6e 75 6c 6c 2c 21 31 29 7d 29 29 2c 5b 22 63 61 70 74 75 72 65 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20 50 28 65 2c 34 2c 21
                                                                                                      Data Ascii: d seamless itemScope".split(" ").forEach((function(e){R[e]=new P(e,3,!1,e.toLowerCase(),null,!1)})),["checked","multiple","muted","selected"].forEach((function(e){R[e]=new P(e,3,!0,e,null,!1)})),["capture","download"].forEach((function(e){R[e]=new P(e,4,!
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 73 20 75 6e 69 63 6f 64 65 2d 62 69 64 69 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 20 75 6e 69 74 73 2d 70 65 72 2d 65 6d 20 76 2d 61 6c 70 68 61 62 65 74 69 63 20 76 2d 68 61 6e 67 69 6e 67 20 76 2d 69 64 65 6f 67 72 61 70 68 69 63 20 76 2d 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 20 76 65 72 74 2d 61 64 76 2d 79 20 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 20 76 65 72 74 2d 6f 72 69 67 69 6e 2d 79 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 20 78 2d 68 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 7a 2c 4c 29 3b 52 5b 74 5d 3d 6e 65
                                                                                                      Data Ascii: s unicode-bidi unicode-range units-per-em v-alphabetic v-hanging v-ideographic v-mathematical vector-effect vert-adv-y vert-origin-x vert-origin-y word-spacing writing-mode xmlns:xlink x-height".split(" ").forEach((function(e){var t=e.replace(z,L);R[t]=ne
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 65 2e 6c 65 6e 67 74 68 26 26 28 22 6f 22 3d 3d 3d 65 5b 30 5d 7c 7c 22 4f 22 3d 3d 3d 65 5b 30 5d 29 26 26 28 22 6e 22 3d 3d 3d 65 5b 31 5d 7c 7c 22 4e 22 3d 3d 3d 65 5b 31 5d 29 29 2c 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 72 26 26 30 3d 3d 3d 72 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 21 6e 26 26 28 6e 75 6c 6c 21 3d 3d 72 3f 21 72 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3a 22 64
                                                                                                      Data Ascii: e.length&&("o"===e[0]||"O"===e[0])&&("n"===e[1]||"N"===e[1])),r||function(e,t,r,n){if(null==t||function(e,t,r,n){if(null!==r&&0===r.type)return!1;switch(typeof t){case"function":case"symbol":return!0;case"boolean":return!n&&(null!==r?!r.acceptsBooleans:"d
                                                                                                      2025-01-14 22:26:51 UTC366INData Raw: 74 61 74 65 2c 74 5d 7d 72 65 74 75 72 6e 20 65 3d 65 3d 3d 3d 4b 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 29 3a 74 3a 76 6f 69 64 20 30 21 3d 3d 72 3f 72 28 74 29 3a 74 2c 48 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 2c 65 3d 28 65 3d 48 2e 71 75 65 75 65 3d 7b 6c 61 73 74 3a 6e 75 6c 6c 2c 64 69 73 70 61 74 63 68 3a 6e 75 6c 6c 7d 29 2e 64 69 73 70 61 74 63 68 3d 65 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6a 2c 65 29 2c 5b 48 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 72 29 7b 69 66 28 21 28 32 35 3e 5a 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 28 33 30 31 29 29 3b 69 66 28 65 3d 3d 3d 6a 29 69 66 28 71 3d 21 30 2c 65 3d 7b 61 63 74 69 6f 6e 3a 72 2c 6e 65 78
                                                                                                      Data Ascii: tate,t]}return e=e===K?"function"==typeof t?t():t:void 0!==r?r(t):t,H.memoizedState=e,e=(e=H.queue={last:null,dispatch:null}).dispatch=ee.bind(null,j,e),[H.memoizedState,e]}function ee(e,t,r){if(!(25>Z))throw Error(i(301));if(e===j)if(q=!0,e={action:r,nex
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 74 65 28 29 7b 7d 76 61 72 20 72 65 3d 30 2c 6e 65 3d 7b 72 65 61 64 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 65 3b 72 65 74 75 72 6e 20 46 28 65 2c 74 29 2c 65 5b 74 5d 7d 2c 75 73 65 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 47 28 29 3b 76 61 72 20 74 3d 72 65 3b 72 65 74 75 72 6e 20 46 28 65 2c 74 29 2c 65 5b 74 5d 7d 2c 75 73 65 4d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6a 3d 47 28 29 2c 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 6e 75 6c 6c 3a 74 2c 6e 75 6c 6c 21 3d 3d 28 48 3d 59 28 29 29 29 7b 76 61 72 20 72 3d 48 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 72 26 26 6e 75 6c 6c 21 3d 3d 74 29 7b 65 3a 7b 76 61 72 20
                                                                                                      Data Ascii: unction te(){}var re=0,ne={readContext:function(e){var t=re;return F(e,t),e[t]},useContext:function(e){G();var t=re;return F(e,t),e[t]},useMemo:function(e,t){if(j=G(),t=void 0===t?null:t,null!==(H=Y())){var r=H.memoizedState;if(null!==r&&null!==t){e:{var
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 78 50 6f 73 69 74 69 76 65 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6c 65 78 4e 65 67 61 74 69 76 65 3a 21 30 2c 66 6c 65 78 4f 72 64 65 72 3a 21 30 2c 67 72 69 64 41 72 65 61 3a 21 30 2c 67 72 69 64 52 6f 77 3a 21 30 2c 67 72 69 64 52 6f 77 45 6e 64 3a 21 30 2c 67 72 69 64 52 6f 77 53 70 61 6e 3a 21 30 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 21 30 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 6c 69 6e 65 43 6c 61 6d 70 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72
                                                                                                      Data Ascii: xPositive:!0,flexShrink:!0,flexNegative:!0,flexOrder:!0,gridArea:!0,gridRow:!0,gridRowEnd:!0,gridRowSpan:!0,gridRowStart:!0,gridColumn:!0,gridColumnEnd:!0,gridColumnSpan:!0,gridColumnStart:!0,fontWeight:!0,lineClamp:!0,lineHeight:!0,opacity:!0,order:!0,or
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 73 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 73 2e 70 75 73 68 28 74 29 7d 7d 3b 69 66 28 6c 29 7b 69 66 28 6c 3d 6e 65 77 20 61 28 6f 2e 70 72 6f 70 73 2c 75 2c 66 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 29 7b 76 61 72 20 68 3d 61 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6f 2e 70 72 6f 70 73 2c 6c 2e 73 74 61 74 65 29 3b 6e 75 6c 6c 21 3d 68 26 26 28 6c 2e 73 74 61 74 65 3d 6e 28 7b 7d 2c 6c 2e 73 74 61 74 65 2c 68 29 29 7d 7d 65 6c 73 65 20 69 66 28 6a 3d 7b 7d 2c 6c 3d 61 28 6f 2e 70 72 6f 70 73 2c 75 2c 66 29 2c 6e 75
                                                                                                      Data Ascii: function(e,t){if(null===s)return null;s.push(t)}};if(l){if(l=new a(o.props,u,f),"function"==typeof a.getDerivedStateFromProps){var h=a.getDerivedStateFromProps.call(null,o.props,l.state);null!=h&&(l.state=n({},l.state,h))}}else if(j={},l=a(o.props,u,f),nu


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      38192.168.2.54981634.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC817OUTGET /secure-reader/static/js/error-views-chunk.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqe2h.0.0.0
                                                                                                      2025-01-14 22:26:51 UTC515INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 55111
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      etag: "d5ke67t1aadc16iv"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 38 5d 2c 7b 38 35 34 39 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53
                                                                                                      Data Ascii: (self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[558],{85497:function(n,e,l){function t(n){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof S
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6c 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6c 29 28 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 74 29 26 26 28 6e 5b 74 5d 3d 6c 5b 74 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 2c 75 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 6e 2c 65 2c 6c 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65
                                                                                                      Data Ascii: ion u(){return u=Object.assign?Object.assign.bind():function(n){for(var e=1;e<arguments.length;e++){var l=arguments[e];for(var t in l)({}).hasOwnProperty.call(l,t)&&(n[t]=l[t])}return n},u.apply(null,arguments)}function m(n,e,l){return(e=function(n){var e
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 28 6e 2c 65 2c 6c 29 7b 76 61 72 20 74 2c 6f 2c 69 2c 72 2c 63 3d 28 74 3d 22 2f 61 70 70 2f 73 72 63 2f 6c 69 62 2f 76 69 65 77 73 2f 45 72 72 6f 72 2f 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2f 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 6a 73 22 2c 6f 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 28 72 3d 6f 5b 69 3d 22 5f 5f 63 6f 76 65 72 61 67 65 5f 5f 22 5d 7c 7c 28 6f 5b 69 5d 3d 7b 7d 29 29 5b 74 5d 26 26 22 32 38 36 32 63 64 64 35 66 33 64 39 31 64 61 32 37 39 33 63 62 61 37 37 63 31 30 61 65 65 34 61 66 62 34 31 64 35 37 66 22 3d 3d 3d 72 5b 74 5d 2e 68 61 73 68 3f 72 5b 74 5d 3a 72 5b 74 5d 3d 7b 70 61 74 68 3a 22 2f 61 70 70 2f 73 72 63 2f 6c 69 62 2f 76 69 65 77
                                                                                                      Data Ascii: (n,e,l){var t,o,i,r,c=(t="/app/src/lib/views/Error/ActivationErrorView/ActivationErrorView.js",o=new Function("return this")(),(r=o[i="__coverage__"]||(o[i]={}))[t]&&"2862cdd5f3d91da2793cba77c10aee4afb41d57f"===r[t].hash?r[t]:r[t]={path:"/app/src/lib/view
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 74 61 72 74 3a 7b 6c 69 6e 65 3a 35 32 2c 63 6f 6c 75 6d 6e 3a 31 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 35 32 2c 63 6f 6c 75 6d 6e 3a 31 38 7d 7d 2c 32 31 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 35 33 2c 63 6f 6c 75 6d 6e 3a 33 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 35 33 2c 63 6f 6c 75 6d 6e 3a 36 35 7d 7d 2c 32 32 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 35 35 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 36 32 2c 63 6f 6c 75 6d 6e 3a 38 7d 7d 2c 32 33 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 36 35 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 36 35 2c 63 6f 6c 75 6d 6e 3a 33 31 7d 7d 2c 32 34 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 36 37 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 37 34 2c 63
                                                                                                      Data Ascii: tart:{line:52,column:10},end:{line:52,column:18}},21:{start:{line:53,column:34},end:{line:53,column:65}},22:{start:{line:55,column:6},end:{line:62,column:8}},23:{start:{line:65,column:6},end:{line:65,column:31}},24:{start:{line:67,column:6},end:{line:74,c
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 69 6e 65 3a 31 34 37 2c 63 6f 6c 75 6d 6e 3a 33 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 34 37 2c 63 6f 6c 75 6d 6e 3a 35 33 7d 7d 2c 34 36 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 34 39 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 34 39 2c 63 6f 6c 75 6d 6e 3a 38 30 7d 7d 2c 34 37 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 30 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 35 30 2c 63 6f 6c 75 6d 6e 3a 37 35 7d 7d 2c 34 38 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 31 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 35 31 2c 63 6f 6c 75 6d 6e 3a 37 30 7d 7d 2c 34 39 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 32 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 35
                                                                                                      Data Ascii: ine:147,column:31},end:{line:147,column:53}},46:{start:{line:149,column:6},end:{line:149,column:80}},47:{start:{line:150,column:6},end:{line:150,column:75}},48:{start:{line:151,column:6},end:{line:151,column:70}},49:{start:{line:152,column:6},end:{line:15
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 7d 2c 6c 69 6e 65 3a 31 32 34 7d 2c 35 3a 7b 6e 61 6d 65 3a 22 28 61 6e 6f 6e 79 6d 6f 75 73 5f 35 29 22 2c 64 65 63 6c 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 39 2c 63 6f 6c 75 6d 6e 3a 32 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 35 39 2c 63 6f 6c 75 6d 6e 3a 33 7d 7d 2c 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 39 2c 63 6f 6c 75 6d 6e 3a 31 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 37 34 2c 63 6f 6c 75 6d 6e 3a 33 7d 7d 2c 6c 69 6e 65 3a 31 35 39 7d 7d 2c 62 72 61 6e 63 68 4d 61 70 3a 7b 30 3a 7b 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 34 32 2c 63 6f 6c 75 6d 6e 3a 32 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 39 35 2c 63 6f 6c 75 6d 6e 3a 33 7d 7d 2c 74 79 70 65 3a 22 73 77 69 74 63 68 22 2c 6c 6f 63 61 74 69 6f 6e 73 3a 5b 7b
                                                                                                      Data Ascii: },line:124},5:{name:"(anonymous_5)",decl:{start:{line:159,column:2},end:{line:159,column:3}},loc:{start:{line:159,column:11},end:{line:174,column:3}},line:159}},branchMap:{0:{loc:{start:{line:42,column:2},end:{line:95,column:3}},type:"switch",locations:[{
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 75 6d 6e 3a 38 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 34 35 2c 63 6f 6c 75 6d 6e 3a 32 30 7d 7d 2c 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 34 35 2c 63 6f 6c 75 6d 6e 3a 32 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 34 35 2c 63 6f 6c 75 6d 6e 3a 35 33 7d 7d 5d 2c 6c 69 6e 65 3a 31 34 35 7d 2c 36 3a 7b 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 36 31 2c 63 6f 6c 75 6d 6e 3a 32 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 36 31 2c 63 6f 6c 75 6d 6e 3a 35 34 7d 7d 2c 74 79 70 65 3a 22 62 69 6e 61 72 79 2d 65 78 70 72 22 2c 6c 6f 63 61 74 69 6f 6e 73 3a 5b 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 36 31 2c 63 6f 6c 75 6d 6e 3a 32 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 36 31 2c 63 6f 6c 75 6d 6e 3a 34 38 7d 7d 2c 7b 73 74 61 72 74 3a 7b 6c 69 6e 65
                                                                                                      Data Ascii: umn:8},end:{line:145,column:20}},{start:{line:145,column:24},end:{line:145,column:53}}],line:145},6:{loc:{start:{line:161,column:21},end:{line:161,column:54}},type:"binary-expr",locations:[{start:{line:161,column:21},end:{line:161,column:48}},{start:{line
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 3d 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6c 7c 7c 22 53 65 74 22 3d 3d 3d 6c 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6c 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6c 29 3f 61 28 6e 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 6e 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c
                                                                                                      Data Ascii: =n.constructor.name),"Map"===l||"Set"===l?Array.from(n):"Arguments"===l||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(l)?a(n,e):void 0}}(n,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterabl
                                                                                                      2025-01-14 22:26:51 UTC1168INData Raw: 69 6f 6e 2c 21 30 29 29 2e 71 75 65 72 79 2e 72 65 64 69 72 65 63 74 65 64 46 72 6f 6d 2c 61 3d 28 63 2e 73 5b 32 30 5d 2b 2b 2c 69 29 2c 6d 3d 61 2e 76 61 6c 69 64 61 74 65 64 53 65 6e 74 46 72 6f 6d 2c 64 3d 61 2e 73 65 6e 74 46 72 6f 6d 2c 62 3d 61 2e 73 65 6e 64 65 72 45 6d 61 69 6c 2c 45 3d 61 2e 73 75 62 6a 65 63 74 2c 68 3d 28 63 2e 73 5b 32 31 5d 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 2e 66 5b 30 5d 2b 2b 2c 63 2e 73 5b 31 31 5d 2b 2b 3b 74 72 79 7b 76 61 72 20 65 3d 28 63 2e 73 5b 31 32 5d 2b 2b 2c 66 28 6e 29 29 3b 72 65 74 75 72 6e 20 63 2e 73 5b 31 33 5d 2b 2b 2c 41 2e 67 65 74 42 72 6f 77 73 65 72 4e 61 6d 65 28 65 2e 62 72 6f 77 73 65 72 2e 6e 61 6d 65 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 20 63 2e 73 5b 31 34 5d 2b 2b
                                                                                                      Data Ascii: ion,!0)).query.redirectedFrom,a=(c.s[20]++,i),m=a.validatedSentFrom,d=a.sentFrom,b=a.senderEmail,E=a.subject,h=(c.s[21]++,function(n){c.f[0]++,c.s[11]++;try{var e=(c.s[12]++,f(n));return c.s[13]++,A.getBrowserName(e.browser.name)}catch(n){return c.s[14]++
                                                                                                      2025-01-14 22:26:51 UTC1390INData Raw: 69 73 52 65 71 75 69 72 65 64 2c 66 72 6f 6d 3a 64 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 73 75 62 6a 65 63 74 3a 64 2e 73 74 72 69 6e 67 2c 75 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 3a 64 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 6d 65 74 61 64 61 74 61 3a 64 2e 73 68 61 70 65 28 7b 73 65 6e 64 65 72 45 6d 61 69 6c 3a 64 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 73 65 6e 74 46 72 6f 6d 3a 64 2e 73 74 72 69 6e 67 2c 76 61 6c 69 64 61 74 65 64 53 65 6e 74 46 72 6f 6d 3a 64 2e 62 6f 6f 6c 2c 73 75 62 6a 65 63 74 3a 64 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 7d 29 2e 69 73 52 65 71 75 69 72 65 64 7d 2c 63 2e 73 5b 32 39 5d 2b 2b 2c 68 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 3d 7b 73 75 62 6a 65
                                                                                                      Data Ascii: isRequired,from:d.string.isRequired,subject:d.string,userAgentString:d.string.isRequired,metadata:d.shape({senderEmail:d.string.isRequired,sentFrom:d.string,validatedSentFrom:d.bool,subject:d.string.isRequired}).isRequired},c.s[29]++,h.defaultProps={subje


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      39192.168.2.54982334.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC863OUTGET /secure-reader/static/svg/virtru.svg HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2
                                                                                                      2025-01-14 22:26:52 UTC498INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 47094
                                                                                                      content-type: image/svg+xml
                                                                                                      etag: "d5ke67t1aadc10c6"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC691INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 64 64 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 64 64 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61
                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="add-24"><title>add-24</title><g data-name="Layer 2"><g fill="none" stroke="currentColor" stroke-lineca
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 6f 77 2d 64 6f 77 6e 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 72 72 6f 77 2d 64 6f 77 6e 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 31 20 37 6c 31 31 20 31 30 4c 32 33 20 37 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 72 72 6f 77 2d 64 6f 77 6e 2d 66 69 6c 6c 65 64 2d 69
                                                                                                      Data Ascii: ow-down-24"><title>arrow-down-24</title><g data-name="Layer 2"><path fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M1 7l11 10L23 7" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-down-filled-i
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 32 20 30 61 31 32 20 31 32 20 30 20 31 20 30 20 31 32 20 31 32 41 31 32 20 31 32 20 30 20 30 20 30 20 31 32 20 30 7a 6d 34 2e 37 20 31 32 2e 37 6c 2d 36 20 36 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 2d 31 2e 34 6c 35 2e 33 2d 35 2e 33 2d 35 2e 33 2d 35 2e 33 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 2d 31 2e 34 6c 36 20 36 61 31 20 31 20 30 20 30 20 31 20 30 20 31 2e 34 7a 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 72 72 6f 77 2d 75 70 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 72 72 6f 77 2d 75 70 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22
                                                                                                      Data Ascii: 2 0a12 12 0 1 0 12 12A12 12 0 0 0 12 0zm4.7 12.7l-6 6a1 1 0 0 1-1.4-1.4l5.3-5.3-5.3-5.3a1 1 0 0 1 1.4-1.4l6 6a1 1 0 0 1 0 1.4z" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-up-24"><title>arrow-up-24</title><g data-name="Layer 2"
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 72 65 63 74 20 78 3d 22 36 22 20 79 3d 22 36 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 72 78 3d 22 34 2e 33 22 20 72 79 3d 22 34 2e 33 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 32 20 32 31 63 30 2d 31 2e 37 2d 2e 37 2d 33 2d 33 2d 33 4d 32 32 20 37 63 30 20 31 2e 37 2d 2e 37 20 33 2d 33 20 33 4d 32 20 32 31 63 30 2d 31 2e 37 2e 37 2d 33 20 33 2d 33 4d 32 20 37 63 30 20 31 2e 37 2e 37 20 33 20 33 20 33 4d 35 20 31 34 48 31 4d 32 33 20 31 34 68 2d 34 22 2f 3e 3c 72
                                                                                                      Data Ascii: roke="currentColor" stroke-linecap="round" stroke-linejoin="round" data-name="Layer 1"><rect x="6" y="6" width="12" height="16" rx="4.3" ry="4.3"/><path d="M22 21c0-1.7-.7-3-3-3M22 7c0 1.7-.7 3-3 3M2 21c0-1.7.7-3 3-3M2 7c0 1.7.7 3 3 3M5 14H1M23 14h-4"/><r
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 68 2d 2e 31 61 31 20 31 20 30 20 30 20 31 2d 2e 38 2d 2e 34 6c 2d 32 2e 36 2d 33 2e 38 61 31 20 31 20 30 20 31 20 31 20 31 2e 36 2d 31 2e 32 6c 32 20 32 2e 37 20 36 2e 35 2d 37 2e 31 61 31 20 31 20 30 20 31 20 31 20 31 2e 35 20 31 2e 33 7a 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 63 68 65 73 73 2d 72 6f 6f 6b 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 63 68 65 73 73 2d 72 6f 6f 6b 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f
                                                                                                      Data Ascii: h-.1a1 1 0 0 1-.8-.4l-2.6-3.8a1 1 0 1 1 1.6-1.2l2 2.7 6.5-7.1a1 1 0 1 1 1.5 1.3z" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="chess-rook-24"><title>chess-rook-24</title><g data-name="Layer 2"><g fill="none" stroke="currentColor" stro
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 20 31 31 4c 37 20 32 33 68 31 36 6c 2d 38 2d 31 32 7a 4d 31 35 20 31 36 76 31 4d 32 20 31 32 68 37 2e 31 4d 32 20 36 2e 35 68 31 34 2e 38 4d 31 32 2e 34 20 38 2e 33 41 31 33 20 31 33 20 30 20 30 20 30 20 39 2e 37 20 31 48 38 2e 36 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 39 20 39 2e 32 63 30 2d 33 2e 38 20 32 2e 35 2d 37 2e 38 20 32 2e 38 2d 38 2e 32 61 38 2e 32 20 38 2e 32 20 30 20 30 20 30 2d 35 2e 33 20 31 34 2e 31 20 38 2e 32 20 38 2e
                                                                                                      Data Ascii: one" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" data-name="Layer 1"><path d="M15 11L7 23h16l-8-12zM15 16v1M2 12h7.1M2 6.5h14.8M12.4 8.3A13 13 0 0 0 9.7 1H8.6"/><path d="M5.9 9.2c0-3.8 2.5-7.8 2.8-8.2a8.2 8.2 0 0 0-5.3 14.1 8.2 8.
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 68 34 4d 31 32 20 32 33 48 34 2e 33 41 31 2e 33 20 31 2e 33 20 30 20 30 20 31 20 33 20 32 31 2e 37 56 32 2e 33 41 31 2e 33 20 31 2e 33 20 30 20 30 20 31 20 34 2e 33 20 31 68 31 35 2e 34 41 31 2e 33 20 31 2e 33 20 30 20 30 20 31 20 32 31 20 32 2e 33 56 39 4d 31 38 20 31 38 76 2d 2e 38 61 32 20 32 20 30 20 31 20 31 20 34 20 30 76 2e 38 4d 32 33 20 31 39 2e 37 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e 38 2d 2e 37 68 2d 34 2e 34 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e 38 2e 37 76 32 2e 37 61 2e 38 2e 38 20 30 20 30 20 30 20 2e 38 2e 37 68 34 2e 33 61 2e 38 2e 38 20 30 20 30 20 30 20 2e 38 2d 2e 37 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 20 31 39 2e 37 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e 38 2d 2e 37 68 2d 34 2e 34 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e
                                                                                                      Data Ascii: h4M12 23H4.3A1.3 1.3 0 0 1 3 21.7V2.3A1.3 1.3 0 0 1 4.3 1h15.4A1.3 1.3 0 0 1 21 2.3V9M18 18v-.8a2 2 0 1 1 4 0v.8M23 19.7a.8.8 0 0 0-.8-.7h-4.4a.8.8 0 0 0-.8.7v2.7a.8.8 0 0 0 .8.7h4.3a.8.8 0 0 0 .8-.7z"/><path d="M23 19.7a.8.8 0 0 0-.8-.7h-4.4a.8.8 0 0 0-.
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 32 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 22 20 63 79 3d 22 34 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 22 20 63 79 3d 22 31 32 22 20 72 3d 22 32 22 2f 3e 3c 63 69 72 63 6c 65 20 63 78 3d 22 31 32 22 20 63 79 3d 22 32 30 22 20 72 3d 22 32 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 65 6d 61 69 6c 2d 32 34 22 3e 3c 74 69 74
                                                                                                      Data Ascii: 2"><g data-name="Layer 1" fill="none" stroke="currentColor" stroke-miterlimit="10" stroke-width="2"><circle cx="12" cy="4" r="2"/><circle cx="12" cy="12" r="2"/><circle cx="12" cy="20" r="2"/></g></g></symbol><symbol viewBox="0 0 24 24" id="email-24"><tit
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 22 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 20 31 30 56 38 61 33 2e 31 20 33 2e 31 20 30 20 30 20 30 2d 33 2e 31 2d 33 48 34 2e 31 41 33 2e 31 20 33 2e 31 20 30 20 30 20 30 20 31 20 38 76 38 61 33 2e 31 20 33 2e 31 20 30 20 30 20 30 20 33 2e 31 20 33 48 31 31 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 32 20 35 2e 37 6c 39 2e 38 20 39 2e 34 20 39 2e 39 2d 39 2e 34 4d 32 32 2e 38 20 31 38 2e 37 61 32 32 2e 32 20 32 32 2e 32 20 30 20 30 20 30 2d 31 2e 33 2d 32 2e 33 20 31 35 2e 37 20 31 35 2e 37 20 30 20 30 20 31 2d 31 2e 33 2d 33 2e 34 20 32 30 2e 38 20 32 30 2e 38 20 30 20 30 20 30 2d 32 2e 34 20 35 2e 37 20 31 35 2e 32 20 31 35 2e 32 20 30 20 30 20 31 2d 31 2e 35 2d 32 2e 38 73 2d 2e 33 20 31 2e 31 2d 31 2e 31 20 33 2e 34 20 31 20 33 2e 37 20 33 2e
                                                                                                      Data Ascii: "2"><path d="M23 10V8a3.1 3.1 0 0 0-3.1-3H4.1A3.1 3.1 0 0 0 1 8v8a3.1 3.1 0 0 0 3.1 3H11"/><path d="M2.2 5.7l9.8 9.4 9.9-9.4M22.8 18.7a22.2 22.2 0 0 0-1.3-2.3 15.7 15.7 0 0 1-1.3-3.4 20.8 20.8 0 0 0-2.4 5.7 15.2 15.2 0 0 1-1.5-2.8s-.3 1.1-1.1 3.4 1 3.7 3.
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 39 20 35 68 36 4d 39 20 39 68 36 4d 31 39 20 31 32 56 31 48 35 76 31 30 2e 36 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 2e 31 20 39 41 33 2e 31 20 33 2e 31 20 30 20 30 20 30 20 31 20 31 32 76 38 61 33 2e 31 20 33 2e 31 20 30 20 30 20 30 20 33 2e 31 20 33 68 31 35 2e 38 61 33 2e 31 20 33 2e 31 20 30 20 30 20 30 20 33 2e 31 2d 33 76 2d 38 61 33 2e 31 20 33 2e 31 20 30 20 30 20 30 2d 33 2e 31 2d 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65
                                                                                                      Data Ascii: "none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M9 5h6M9 9h6M19 12V1H5v10.6"/><path d="M4.1 9A3.1 3.1 0 0 0 1 12v8a3.1 3.1 0 0 0 3.1 3h15.8a3.1 3.1 0 0 0 3.1-3v-8a3.1 3.1 0 0 0-3.1-3" fill="none" stroke="currentColor" stroke


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      40192.168.2.54982434.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC866OUTGET /secure-reader/static/img/dragdrop_icon.png HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2
                                                                                                      2025-01-14 22:26:52 UTC492INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 2162
                                                                                                      content-type: image/png
                                                                                                      etag: "d5ke67t1aadc1o2"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                      Data Ascii: PNGIHDRddpTtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15
                                                                                                      2025-01-14 22:26:52 UTC772INData Raw: 1a d8 0d 97 b2 bf dc 20 dd a7 ec c9 ec 85 86 d7 1d c3 fe 5e 57 f4 bf 03 88 b9 2a d9 67 1d 5d fb 61 f6 4f 6c 89 b7 3d 85 22 cb 0f 09 94 9f d9 8f 01 88 3f 9a c0 fe 0c 40 fc d2 0b ba b2 0f 1a 88 4f 01 d4 32 ee 35 31 74 20 7f 7b 96 9f 61 a1 03 91 f0 a3 5f 3d 6b 62 07 5f 87 c8 32 83 cb 59 fe 01 79 eb 87 b4 b3 9f 24 35 2e 25 15 6b 19 b9 09 a6 1e 05 20 e6 ba c0 5e ee f8 3b ba c9 51 d0 39 9a bd 79 68 09 40 00 02 20 10 80 40 00 02 20 10 80 00 08 04 20 00 02 01 88 57 ea 33 48 73 05 40 d2 53 d4 bc cb 39 76 07 80 a4 27 59 a9 7b bf 29 e3 f7 c9 7c 95 16 80 24 a0 df d8 35 74 f7 66 05 02 69 2b a9 55 5a b1 54 8a 7b 1b 5b 87 d8 b2 79 a2 ac aa 7a 9c 7d 89 54 f0 f5 99 62 2e 0a 20 c5 49 a6 8b 77 a3 95 85 66 2f 04 20 00 02 69 49 3c d5 7a 52 11 ec 12 cc 70 9a d4 7e 5a a3 d3 f8
                                                                                                      Data Ascii: ^W*g]aOl="?@O251t {a_=kb_2Yy$5.%k ^;Q9yh@ @ W3Hs@S9v'Y{)|$5tfi+UZT{[yz}Tb. Iwf/ iI<zRp~Z


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      41192.168.2.549825130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:51 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:51 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 5fcde011-2b97-90c6-a2b4-8166d13f0c99
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      42192.168.2.549826130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 7b3616fb-aad7-940b-8c5e-2a65f940370b
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      43192.168.2.549827130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 60827f5c-27d3-9742-82f3-8228a442b6ea
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      44192.168.2.549828130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 1b47dde3-25a7-911e-8b16-dbbbee5a5911
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      45192.168.2.54982134.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC540OUTOPTIONS / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: cross-origin-resource-policy
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC303INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      Content-Length: 0
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Allow-Methods: GET, POST
                                                                                                      Access-Control-Max-Age: 86400
                                                                                                      Access-Control-Allow-Headers: cross-origin-resource-policy
                                                                                                      Strict-Transport-Security: max-age=15768000


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      46192.168.2.549829130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC738OUTGET /accounts/api/currentAppIdBundle HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Virtru-Client: secure-reader:7.40.0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC1086INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 920576ab-5f08-9477-a91e-c3ac6fb5e74e
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Content-Length: 0
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      47192.168.2.549831130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC471OUTGET /accounts/api/analytics-proxy HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC613INHTTP/1.1 404 Not Found
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 7f7311e9-fb79-98a1-b836-f53f24b6ab66
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      Content-Length: 158
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC158INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 61 70 69 2f 61 6e 61 6c 79 74 69 63 73 2d 70 72 6f 78 79 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /api/analytics-proxy</pre></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      48192.168.2.549830130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 6a2ab2ef-eba8-9f28-a35b-b4a8d886e3ae
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      49192.168.2.54983234.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC500OUTGET /secure-reader/static/js/471-chunk.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC521INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 19849
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 22:26:51 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadcfbd"
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 1
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: hit
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC869INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 37 31 2d 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 31 5d 2c 7b 35 35 31 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 30 36 39 29 2c 6f 3d 72 28 38 31 30 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 6a 73 2e 6f 72 67 2f 64 6f 63 73
                                                                                                      Data Ascii: /*! For license information please see 471-chunk.js.LICENSE.txt */"use strict";(self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[471],{55110:function(e,t,r){var n=r(9069),o=r(81053);function i(e){for(var t="https://reactjs.org/docs
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 79 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 3a 36 30 31 31 33 2c 6d 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 3a 36 30 31 32 30 2c 76 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 77 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3a 36 30 31 31 36 2c 78 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 62 6c 6f 63 6b 22 29 3a 36 30 31 32 31 2c 67 3d 61 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 75 6e 64 61 6d 65 6e 74 61 6c 22 29 3a 36 30 31 31 37 2c 6b 3d 61 3f 53
                                                                                                      Data Ascii: orward_ref"):60112,y=a?Symbol.for("react.suspense"):60113,m=a?Symbol.for("react.suspense_list"):60120,v=a?Symbol.for("react.memo"):60115,w=a?Symbol.for("react.lazy"):60116,x=a?Symbol.for("react.block"):60121,g=a?Symbol.for("react.fundamental"):60117,k=a?S
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5d 5b 3a 41 2d 5a 5f 61 2d 7a 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 32 46 46 5c 75 30 33 37 30 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 5c 2d 2e 30 2d 39 5c 75 30 30 42 37 5c 75 30 33 30 30 2d 5c 75 30 33 36 46 5c 75 32 30 33 46
                                                                                                      Data Ascii: \u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD\-.0-9\u00B7\u0300-\u036F\u203F
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 64 20 73 63 6f 70 65 64 20 73 65 61 6d 6c 65 73 73 20 69 74 65 6d 53 63 6f 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20 50 28 65 2c 33 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 29 7d 29 29 2c 5b 22 63 68 65 63 6b 65 64 22 2c 22 6d 75 6c 74 69 70 6c 65 22 2c 22 6d 75 74 65 64 22 2c 22 73 65 6c 65 63 74 65 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20 50 28 65 2c 33 2c 21 30 2c 65 2c 6e 75 6c 6c 2c 21 31 29 7d 29 29 2c 5b 22 63 61 70 74 75 72 65 22 2c 22 64 6f 77 6e 6c 6f 61 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 52 5b 65 5d 3d 6e 65 77 20
                                                                                                      Data Ascii: d scoped seamless itemScope".split(" ").forEach((function(e){R[e]=new P(e,3,!1,e.toLowerCase(),null,!1)})),["checked","multiple","muted","selected"].forEach((function(e){R[e]=new P(e,3,!0,e,null,!1)})),["capture","download"].forEach((function(e){R[e]=new
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 68 69 63 6b 6e 65 73 73 20 75 6e 69 63 6f 64 65 2d 62 69 64 69 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 20 75 6e 69 74 73 2d 70 65 72 2d 65 6d 20 76 2d 61 6c 70 68 61 62 65 74 69 63 20 76 2d 68 61 6e 67 69 6e 67 20 76 2d 69 64 65 6f 67 72 61 70 68 69 63 20 76 2d 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 20 76 65 72 74 2d 61 64 76 2d 79 20 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 20 76 65 72 74 2d 6f 72 69 67 69 6e 2d 79 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 20 78 2d 68 65 69 67 68 74 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 7a 2c 4c 29 3b
                                                                                                      Data Ascii: hickness unicode-bidi unicode-range units-per-em v-alphabetic v-hanging v-ideographic v-mathematical vector-effect vert-adv-y vert-origin-x vert-origin-y word-spacing writing-mode xmlns:xlink x-height".split(" ").forEach((function(e){var t=e.replace(z,L);
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 74 79 70 65 3a 32 3c 65 2e 6c 65 6e 67 74 68 26 26 28 22 6f 22 3d 3d 3d 65 5b 30 5d 7c 7c 22 4f 22 3d 3d 3d 65 5b 30 5d 29 26 26 28 22 6e 22 3d 3d 3d 65 5b 31 5d 7c 7c 22 4e 22 3d 3d 3d 65 5b 31 5d 29 29 2c 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 72 26 26 30 3d 3d 3d 72 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 21 6e 26 26 28 6e 75 6c 6c 21 3d 3d 72 3f 21 72 2e 61 63 63 65 70 74 73 42 6f 6f 6c
                                                                                                      Data Ascii: type:2<e.length&&("o"===e[0]||"O"===e[0])&&("n"===e[1]||"N"===e[1])),r||function(e,t,r,n){if(null==t||function(e,t,r,n){if(null!==r&&0===r.type)return!1;switch(typeof t){case"function":case"symbol":return!0;case"boolean":return!n&&(null!==r?!r.acceptsBool
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 6d 6f 69 7a 65 64 53 74 61 74 65 2c 74 5d 7d 72 65 74 75 72 6e 20 65 3d 65 3d 3d 3d 4b 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 28 29 3a 74 3a 76 6f 69 64 20 30 21 3d 3d 72 3f 72 28 74 29 3a 74 2c 48 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 65 2c 65 3d 28 65 3d 48 2e 71 75 65 75 65 3d 7b 6c 61 73 74 3a 6e 75 6c 6c 2c 64 69 73 70 61 74 63 68 3a 6e 75 6c 6c 7d 29 2e 64 69 73 70 61 74 63 68 3d 65 65 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6a 2c 65 29 2c 5b 48 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2c 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 72 29 7b 69 66 28 21 28 32 35 3e 5a 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 28 33 30 31 29 29 3b 69 66 28 65 3d 3d 3d 6a 29 69 66 28 71 3d 21 30 2c 65 3d 7b 61 63 74 69 6f
                                                                                                      Data Ascii: moizedState,t]}return e=e===K?"function"==typeof t?t():t:void 0!==r?r(t):t,H.memoizedState=e,e=(e=H.queue={last:null,dispatch:null}).dispatch=ee.bind(null,j,e),[H.memoizedState,e]}function ee(e,t,r){if(!(25>Z))throw Error(i(301));if(e===j)if(q=!0,e={actio
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 6e 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 7d 7d 76 61 72 20 61 65 3d 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 2c 6c 65 3d 6e 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 2c 61 65 29 2c 75 65 3d 7b 61 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 4f 75 74 73 65 74 3a 21 30 2c 62 6f 72 64 65 72 49 6d 61 67 65 53 6c 69 63 65 3a
                                                                                                      Data Ascii: n"http://www.w3.org/1999/xhtml"}}var ae={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},le=n({menuitem:!0},ae),ue={animationIterationCount:!0,borderImageOutset:!0,borderImageSlice:
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 70 72 6f 74 6f 74 79 70 65 26 26 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 65 2e 63 6f 6e 74 65 78 74 54 79 70 65 29 26 26 6e 75 6c 6c 21 3d 3d 6e 29 72 65 74 75 72 6e 20 46 28 6e 2c 72 29 2c 6e 5b 72 5d 3b 69 66 28 65 3d 65 2e 63 6f 6e 74 65 78 74 54 79 70 65 73 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 72 3d 7b 7d 2c 65 29 72 5b 6f 5d 3d 74 5b 6f 5d 3b 74 3d 72 7d 65 6c 73 65 20 74 3d 45 3b 72 65 74 75 72 6e 20 74 7d 28 61 2c 74 2c 72 2c 6c 29 2c 73 3d 5b 5d 2c 63 3d 21 31 2c 66 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d
                                                                                                      Data Ascii: prototype&&a.prototype.isReactComponent,u=function(e,t,r,n){if(n&&"object"==typeof(n=e.contextType)&&null!==n)return F(n,r),n[r];if(e=e.contextTypes){for(var o in r={},e)r[o]=t[o];t=r}else t=E;return t}(a,t,r,l),s=[],c=!1,f={isMounted:function(){return!1}
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 6f 3d 61 2e 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 29 29 7b 76 61 72 20 6d 3d 6c 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 28 29 3b 66 6f 72 28 76 61 72 20 76 20 69 6e 20 6d 29 69 66 28 21 28 76 20 69 6e 20 6f 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 28 31 30 38 2c 62 28 61 29 7c 7c 22 55 6e 6b 6e 6f 77 6e 22 2c 76 29 29 7d 6d 26 26 28 74 3d 6e 28 7b 7d 2c 74 2c 6d 29 29 7d 66 6f 72 28 3b 6f 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 3b 29 7b 76 61 72 20 6c 3d 65 2c 75 3d 6c 2e 74 79 70 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 75 29 62 72 65 61 6b 3b 61 28 6c 2c 75 29 7d 72 65 74 75 72 6e 7b 63 68
                                                                                                      Data Ascii: tChildContext&&"object"==typeof(o=a.childContextTypes)){var m=l.getChildContext();for(var v in m)if(!(v in o))throw Error(i(108,b(a)||"Unknown",v))}m&&(t=n({},t,m))}for(;o.isValidElement(e);){var l=e,u=l.type;if("function"!=typeof u)break;a(l,u)}return{ch


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      50192.168.2.549833130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC591OUTOPTIONS /storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadata HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: GET
                                                                                                      Access-Control-Request-Headers: x-no-redirect
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1370INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      content-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/csp
                                                                                                      x-request-id: 83fce177-6bdb-94fb-a800-5ad29f5e5a25
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      51192.168.2.54983434.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC497OUTGET /secure-reader/static/img/dragdrop_icon.png HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC492INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 2162
                                                                                                      content-type: image/png
                                                                                                      etag: "d5ke67t1aadc1o2"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC898INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                      Data Ascii: PNGIHDRddpTtEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15
                                                                                                      2025-01-14 22:26:52 UTC1264INData Raw: 55 18 c7 bf d1 51 93 52 03 75 de b4 99 ca 87 d1 7c 30 25 48 07 53 8a 20 03 29 7a c9 19 1c b2 32 25 c3 0b 9a 8c a3 92 3a 13 dd 98 cc 52 34 0a 8d 41 74 54 90 31 a3 e8 02 3e 05 41 0f 8a 0f 4d 83 95 3e e8 28 3e cc 4d 23 c6 cb 1c bf 8f b5 84 49 1d f7 5a fb ec b5 67 ed bd fe 7f f8 bf 9c b3 ce 3e eb ec df d9 eb fa ad b5 4a 0a 85 02 19 ab 79 fe bd 5e 2d 61 3f cf ae 66 cf 66 97 b3 4b c9 0f c9 8f 6b 63 ef 62 ef 61 f7 7b 91 ab da 13 83 be 55 ec 8d 9b c1 fe 8a 3d 93 fc 94 fc 59 a6 6a 20 55 72 2b d8 37 c8 63 15 03 e4 55 f6 37 ec 51 94 0d 2d d2 30 96 b0 6f e6 0d c8 02 f6 7e f6 70 ca 96 16 6b 18 6f 78 53 7c dd a1 61 31 3e 33 51 6a 93 0c c2 b8 ad d7 d8 5f c6 fc ed 5e 02 a9 67 8f a7 6c eb 4d f6 0e 5d c7 64 1a c8 38 5d 06 e7 41 ef b0 b7 fb 06 c5 16 c8 5a 0d 25 2f 5a c5 fe
                                                                                                      Data Ascii: UQRu|0%HS )z2%:R4AtT1>AM>(>M#IZg>Jy^-a?ffKkcba{U=Yj Ur+7cU7Q-0o~pkoxS|a1>3Qj_^glM]d8]AZ%/Z


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      52192.168.2.549839130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: f6370c5e-6440-9127-b0d1-20b442697ce8
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      53192.168.2.54984134.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC508OUTGET /secure-reader/static/js/error-views-chunk.js?v=7.40.0 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC515INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 55111
                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                      etag: "d5ke67t1aadc16iv"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC875INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 65 63 75 72 65 52 65 61 64 65 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 35 38 5d 2c 7b 38 35 34 39 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53
                                                                                                      Data Ascii: (self.webpackChunksecureReader=self.webpackChunksecureReader||[]).push([[558],{85497:function(n,e,l){function t(n){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof S
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 2c 63 6f 6c 75 6d 6e 3a 39 36 7d 7d 2c 36 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 31 2c 63 6f 6c 75 6d 6e 3a 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 2c 63 6f 6c 75 6d 6e 3a 32 7d 7d 2c 37 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 35 2c 63 6f 6c 75 6d 6e 3a 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 37 2c 63 6f 6c 75 6d 6e 3a 32 7d 7d 2c 38 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 39 2c 63 6f 6c 75 6d 6e 3a 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 39 2c 63 6f 6c 75 6d 6e 3a 32 37 7d 7d 7d 2c 66 6e 4d 61 70 3a 7b 30 3a 7b 6e 61 6d 65 3a 22 28 61 6e 6f 6e 79 6d 6f 75 73 5f 30 29 22 2c 64 65 63 6c 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 37 2c 63 6f 6c 75 6d 6e 3a 33 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 37 2c 63 6f 6c 75 6d 6e 3a 33 32 7d
                                                                                                      Data Ascii: ,column:96}},6:{start:{line:11,column:0},end:{line:13,column:2}},7:{start:{line:15,column:0},end:{line:17,column:2}},8:{start:{line:19,column:0},end:{line:19,column:27}}},fnMap:{0:{name:"(anonymous_0)",decl:{start:{line:7,column:31},end:{line:7,column:32}
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 61 72 20 6c 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 69 66 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 29 7b 69 66 28 65 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 63 6f 6e 74 69 6e 75 65 3b 6c 5b 74 5d 3d 6e 5b 74 5d 7d 72 65 74 75 72 6e 20 6c 7d 28 6e 2c 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6e 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6c 3d 69 5b 74 5d 2c 65 2e 69 6e 63 6c 75 64 65 73 28 6c 29 7c 7c 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 6e 2c 6c 29
                                                                                                      Data Ascii: ar l={};for(var t in n)if({}.hasOwnProperty.call(n,t)){if(e.includes(t))continue;l[t]=n[t]}return l}(n,e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(n);for(t=0;t<i.length;t++)l=i[t],e.includes(l)||{}.propertyIsEnumerable.call(n,l)
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 33 31 2c 63 6f 6c 75 6d 6e 3a 31 7d 7d 2c 31 31 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 32 34 2c 63 6f 6c 75 6d 6e 3a 32 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 33 30 2c 63 6f 6c 75 6d 6e 3a 33 7d 7d 2c 31 32 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 32 35 2c 63 6f 6c 75 6d 6e 3a 32 32 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 32 35 2c 63 6f 6c 75 6d 6e 3a 34 34 7d 7d 2c 31 33 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 32 37 2c 63 6f 6c 75 6d 6e 3a 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 32 37 2c 63 6f 6c 75 6d 6e 3a 35 36 7d 7d 2c 31 34 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 32 39 2c 63 6f 6c 75 6d 6e 3a 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 32 39 2c 63 6f 6c 75 6d 6e 3a 36 30 7d 7d 2c 31 35 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e
                                                                                                      Data Ascii: ,end:{line:31,column:1}},11:{start:{line:24,column:2},end:{line:30,column:3}},12:{start:{line:25,column:22},end:{line:25,column:44}},13:{start:{line:27,column:4},end:{line:27,column:56}},14:{start:{line:29,column:4},end:{line:29,column:60}},15:{start:{lin
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 61 72 74 3a 7b 6c 69 6e 65 3a 31 32 36 2c 63 6f 6c 75 6d 6e 3a 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 32 36 2c 63 6f 6c 75 6d 6e 3a 32 33 7d 7d 2c 33 37 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 32 38 2c 63 6f 6c 75 6d 6e 3a 32 38 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 32 38 2c 63 6f 6c 75 6d 6e 3a 36 31 7d 7d 2c 33 38 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 30 2c 63 6f 6c 75 6d 6e 3a 32 37 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 30 2c 63 6f 6c 75 6d 6e 3a 37 31 7d 7d 2c 33 39 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 31 2c 63 6f 6c 75 6d 6e 3a 33 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 31 2c 63 6f 6c 75 6d 6e 3a 36 36 7d 7d 2c 34 30 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 32 2c 63 6f 6c 75 6d 6e 3a 32 32 7d 2c 65 6e 64
                                                                                                      Data Ascii: art:{line:126,column:4},end:{line:126,column:23}},37:{start:{line:128,column:28},end:{line:128,column:61}},38:{start:{line:130,column:27},end:{line:130,column:71}},39:{start:{line:131,column:34},end:{line:131,column:66}},40:{start:{line:132,column:22},end
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 7b 6c 69 6e 65 3a 33 33 2c 63 6f 6c 75 6d 6e 3a 33 30 7d 7d 2c 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 33 35 2c 63 6f 6c 75 6d 6e 3a 36 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 39 36 2c 63 6f 6c 75 6d 6e 3a 31 7d 7d 2c 6c 69 6e 65 3a 33 35 7d 2c 32 3a 7b 6e 61 6d 65 3a 22 28 61 6e 6f 6e 79 6d 6f 75 73 5f 32 29 22 2c 64 65 63 6c 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 33 36 2c 63 6f 6c 75 6d 6e 3a 33 33 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 33 36 2c 63 6f 6c 75 6d 6e 3a 33 34 7d 7d 2c 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 33 36 2c 63 6f 6c 75 6d 6e 3a 33 39 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 34 30 2c 63 6f 6c 75 6d 6e 3a 33 7d 7d 2c 6c 69 6e 65 3a 33 36 7d 2c 33 3a 7b 6e 61 6d 65 3a 22 28 61 6e 6f 6e 79 6d 6f 75 73 5f 33 29 22 2c 64 65
                                                                                                      Data Ascii: {line:33,column:30}},loc:{start:{line:35,column:6},end:{line:96,column:1}},line:35},2:{name:"(anonymous_2)",decl:{start:{line:36,column:33},end:{line:36,column:34}},loc:{start:{line:36,column:39},end:{line:40,column:3}},line:36},3:{name:"(anonymous_3)",de
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 33 3a 7b 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 31 35 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 36 37 7d 7d 2c 74 79 70 65 3a 22 62 69 6e 61 72 79 2d 65 78 70 72 22 2c 6c 6f 63 61 74 69 6f 6e 73 3a 5b 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 31 35 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 33 37 7d 7d 2c 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 34 31 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 33 37 2c 63 6f 6c 75 6d 6e 3a 36 37 7d 7d 5d 2c 6c 69 6e 65 3a 31 33 37 7d 2c 34 3a 7b 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 34 35 2c 63 6f 6c 75 6d 6e 3a 34 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31
                                                                                                      Data Ascii: 3:{loc:{start:{line:137,column:15},end:{line:137,column:67}},type:"binary-expr",locations:[{start:{line:137,column:15},end:{line:137,column:37}},{start:{line:137,column:41},end:{line:137,column:67}}],line:137},4:{loc:{start:{line:145,column:4},end:{line:1
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 20 6c 3d 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6c 29 7b 76 61 72 20 74 2c 6f 2c 69 2c 72 2c 63 3d 5b 5d 2c 73 3d 21 30 2c 61 3d 21 31 3b 74 72 79 7b 69 66 28 69 3d 28 6c 3d 6c 2e 63 61 6c 6c 28 6e 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 65 29 7b 69 66 28 4f 62 6a 65 63 74 28 6c 29 21 3d 3d 6c 29 72 65 74 75 72 6e 3b 73 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 73 3d 28 74 3d 69 2e 63 61 6c 6c 28 6c 29 29 2e 64 6f 6e 65 29 26 26 28 63 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 2c 63 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 73 3d 21 30 29 3b
                                                                                                      Data Ascii: l=null==n?null:"undefined"!=typeof Symbol&&n[Symbol.iterator]||n["@@iterator"];if(null!=l){var t,o,i,r,c=[],s=!0,a=!1;try{if(i=(l=l.call(n)).next,0===e){if(Object(l)!==l)return;s=!1}else for(;!(s=(t=i.call(l)).done)&&(c.push(t.value),c.length!==e);s=!0);
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 6c 69 6e 6b 41 6c 72 65 61 64 79 55 73 65 64 22 29 2c 45 78 70 69 72 65 64 4c 69 6e 6b 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 65 78 70 69 72 65 64 4c 69 6e 6b 22 29 2c 57 72 6f 6e 67 42 72 6f 77 73 65 72 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 77 72 6f 6e 67 42 72 6f 77 73 65 72 22 29 2c 46 61 69 6c 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 66 61 69 6c 22 29 7d 29 3b 63 2e 73 5b 31 30 5d 2b 2b 3b 63 2e 73 5b 31 35 5d 2b 2b 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61
                                                                                                      Data Ascii: :App.i18n.t("ActivationErrorView.linkAlreadyUsed"),ExpiredLink:App.i18n.t("ActivationErrorView.expiredLink"),WrongBrowser:App.i18n.t("ActivationErrorView.wrongBrowser"),Fail:App.i18n.t("ActivationErrorView.fail")});c.s[10]++;c.s[15]++;var h=function(n){va
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 65 61 64 79 55 73 65 64 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 29 2c 66 72 6f 6d 3a 6c 2c 73 75 62 6a 65 63 74 3a 74 7d 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 63 2e 62 5b 30 5d 5b 33 5d 2b 2b 2c 63 2e 73 5b 32 37 5d 2b 2b 2c 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 77 2c 7b 74 69 74 6c 65 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 76 69 65 77 73 2e 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 47 65 6e 65 72 69 63 2e 74 69 74 6c 65 22 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 41 70 70 2e 69 31 38 6e 2e 74 28 22 76 69 65 77 73 2e 41 63 74 69 76 61 74 69 6f 6e 45 72 72 6f 72 56 69 65 77 2e 47 65 6e 65 72 69 63 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 29 2c 66 72 6f 6d 3a 6c 2c 73 75 62 6a 65 63 74 3a 74 7d 29 7d 7d 3b 63 2e 73 5b
                                                                                                      Data Ascii: eadyUsed.description"),from:l,subject:t});default:return c.b[0][3]++,c.s[27]++,u.createElement(w,{title:App.i18n.t("views.ActivationErrorView.Generic.title"),description:App.i18n.t("views.ActivationErrorView.Generic.description"),from:l,subject:t})}};c.s[


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      54192.168.2.54984234.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC490OUTGET /secure-reader/static/svg/virtru.svg HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC505INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 47094
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadc10c6"
                                                                                                      Content-Type: image/svg+xml
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 0
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: hit
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC885INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 64 64 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 64 64 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61
                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 24 24" id="add-24"><title>add-24</title><g data-name="Layer 2"><g fill="none" stroke="currentColor" stroke-lineca
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 72 72 6f 77 2d 64 6f 77 6e 2d 66 69 6c 6c 65 64 2d 69 6e 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 72 72 6f 77 2d 64 6f 77 6e 2d 66 69 6c 6c 65 64 2d 69 6e 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 30 61 31 32 20 31 32 20 30 20 31 20 30 20 31 32 20 31 32 41 31 32 20 31 32 20 30 20 30 20 30 20 31 32 20 30 7a 6d 36 2e 37 20 31 30 2e 37 6c 2d 36 20 36 61 31 20 31 20 30 20 30 20 31 2d 31 2e 34 20 30 6c 2d 36 2d 36 61 31 20 31 20 30 20 30 20 31 20 31 2e 34 2d 31 2e 34 6c 35 2e 33 20 35 2e 33 20 35 2e 33 2d 35 2e 33 61 31 20 31 20 30 20 30
                                                                                                      Data Ascii: ></symbol><symbol viewBox="0 0 24 24" id="arrow-down-filled-in-24"><title>arrow-down-filled-in-24</title><g data-name="Layer 2"><path d="M12 0a12 12 0 1 0 12 12A12 12 0 0 0 12 0zm6.7 10.7l-6 6a1 1 0 0 1-1.4 0l-6-6a1 1 0 0 1 1.4-1.4l5.3 5.3 5.3-5.3a1 1 0 0
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 61 72 72 6f 77 2d 75 70 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 61 72 72 6f 77 2d 75 70 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 32 33 20 31 37 4c 31 32 20 37 20 31 20 31 37 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 2f 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 61 72 72 6f 77 2d 75 70 2d 66 69 6c 6c 65 64 2d 69 6e 2d
                                                                                                      Data Ascii: arrow-up-24"><title>arrow-up-24</title><g data-name="Layer 2"><path fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M23 17L12 7 1 17" data-name="Layer 1"/></g></symbol><symbol viewBox="0 0 24 24" id="arrow-up-filled-in-
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 33 20 33 4d 32 20 32 31 63 30 2d 31 2e 37 2e 37 2d 33 20 33 2d 33 4d 32 20 37 63 30 20 31 2e 37 2e 37 20 33 20 33 20 33 4d 35 20 31 34 48 31 4d 32 33 20 31 34 68 2d 34 22 2f 3e 3c 72 65 63 74 20 78 3d 22 38 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 38 22 20 68 65 69 67 68 74 3d 22 34 22 20 72 78 3d 22 32 22 20 72 79 3d 22 32 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 63 61 6d 65 72 61 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 63 61 6d 65 72 61 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20
                                                                                                      Data Ascii: 3 3M2 21c0-1.7.7-3 3-3M2 7c0 1.7.7 3 3 3M5 14H1M23 14h-4"/><rect x="8" y="2" width="8" height="4" rx="2" ry="2"/></g></g></symbol><symbol viewBox="0 0 24 24" id="camera-24"><title>camera-24</title><g data-name="Layer 2"><g data-name="Layer 1" fill="none"
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 2e 38 20 35 2e 32 68 2e 39 4d 31 34 2e 33 20 35 2e 32 68 2e 39 4d 31 33 2e 31 20 31 2e 37 76 2d 2e 33 63 30 2d 2e 32 2d 2e 35 2d 2e 34 2d 31 2e 31 2d 2e 34 73 2d 31 2e 31 2e 32 2d 31 2e 31 2e 34 76 2e 34 4d 38 2e 36 20 35 56 33 2e 39 61 31 2e 33 20 31 2e 33 20 30 20 30 20 30 2d 31 2e 34 2d 31 2e 31 20 31 2e 36 20 31 2e 36 20 30 20 30 20 30 2d 31 2e 33 20 31
                                                                                                      Data Ascii: data-name="Layer 2"><g fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" data-name="Layer 1"><path d="M8.8 5.2h.9M14.3 5.2h.9M13.1 1.7v-.3c0-.2-.5-.4-1.1-.4s-1.1.2-1.1.4v.4M8.6 5V3.9a1.3 1.3 0 0 0-1.4-1.1 1.6 1.6 0 0 0-1.3 1
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 22 4d 35 2e 39 20 39 2e 32 63 30 2d 33 2e 38 20 32 2e 35 2d 37 2e 38 20 32 2e 38 2d 38 2e 32 61 38 2e 32 20 38 2e 32 20 30 20 30 20 30 2d 35 2e 33 20 31 34 2e 31 20 38 2e 32 20 38 2e 32 20 30 20 30 20 30 20 33 20 31 2e 39 6c 31 2e 31 2d 31 2e 35 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 20 31 2d 31 2e 36 2d 36 2e 33 7a 4d 31 35 2e 31 20 33 2e 34 41 38 2e 32 20 38 2e 32 20 30 20 30 20 30 20 39 2e 38 20 31 61 31 39 2e 38 20 31 39 2e 38 20 30 20 30 20 31 20 32 2e 35 20 35 2e 35 48 31 37 61 38 2e 32 20 38 2e 32 20 30 20 30 20 30 2d 31 2e 39 2d 33 2e 31 7a 4d 31 37 20 36 2e 35 68 2d 34 2e 38 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 63 6f 70 79 2d
                                                                                                      Data Ascii: "M5.9 9.2c0-3.8 2.5-7.8 2.8-8.2a8.2 8.2 0 0 0-5.3 14.1 8.2 8.2 0 0 0 3 1.9l1.1-1.5a14.9 14.9 0 0 1-1.6-6.3zM15.1 3.4A8.2 8.2 0 0 0 9.8 1a19.8 19.8 0 0 1 2.5 5.5H17a8.2 8.2 0 0 0-1.9-3.1zM17 6.5h-4.8"/></g></g></symbol><symbol viewBox="0 0 24 24" id="copy-
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 2e 38 2d 2e 37 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 20 31 39 2e 37 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e 38 2d 2e 37 68 2d 34 2e 34 61 2e 38 2e 38 20 30 20 30 20 30 2d 2e 38 2e 37 76 32 2e 37 61 2e 38 2e 38 20 30 20 30 20 30 20 2e 38 2e 37 68 34 2e 33 61 2e 38 2e 38 20 30 20 30 20 30 20 2e 38 2d 2e 37 7a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 64 6f 77 6e 6c 6f 61 64 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 64 6f 77 6e 6c 6f 61 64 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20
                                                                                                      Data Ascii: .8-.7z"/><path d="M23 19.7a.8.8 0 0 0-.8-.7h-4.4a.8.8 0 0 0-.8.7v2.7a.8.8 0 0 0 .8.7h4.3a.8.8 0 0 0 .8-.7z"/></g></g></symbol><symbol viewBox="0 0 24 24" id="download-24"><title>download-24</title><g data-name="Layer 2"><g data-name="Layer 1" fill="none"
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 65 6d 61 69 6c 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 65 6d 61 69 6c 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2e 38 20 35 48 34 2e 31 41 33 2e 31 20 33 2e 31 20 30 20
                                                                                                      Data Ascii: g></g></symbol><symbol viewBox="0 0 24 24" id="email-24"><title>email-24</title><g data-name="Layer 2"><g data-name="Layer 1" fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2"><path d="M18.8 5H4.1A3.1 3.1 0
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 20 30 20 30 2d 32 2e 34 20 35 2e 37 20 31 35 2e 32 20 31 35 2e 32 20 30 20 30 20 31 2d 31 2e 35 2d 32 2e 38 73 2d 2e 33 20 31 2e 31 2d 31 2e 31 20 33 2e 34 20 31 20 33 2e 37 20 33 2e 37 20 33 2e 37 20 34 2e 35 2d 33 2e 31 20 33 2e 39 2d 34 2e 33 7a 22 2f 3e 3c 2f 67 3e 3c 2f 67 3e 3c 2f 73 79 6d 62 6f 6c 3e 3c 73 79 6d 62 6f 6c 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 69 64 3d 22 65 6d 61 69 6c 2d 64 69 73 61 62 6c 65 64 2d 32 34 22 3e 3c 74 69 74 6c 65 3e 65 6d 61 69 6c 2d 64 69 73 61 62 6c 65 64 2d 32 34 3c 2f 74 69 74 6c 65 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72
                                                                                                      Data Ascii: 0 0-2.4 5.7 15.2 15.2 0 0 1-1.5-2.8s-.3 1.1-1.1 3.4 1 3.7 3.7 3.7 4.5-3.1 3.9-4.3z"/></g></g></symbol><symbol viewBox="0 0 24 24" id="email-disabled-24"><title>email-disabled-24</title><g data-name="Layer 2"><g data-name="Layer 1" fill="none" stroke="cur
                                                                                                      2025-01-14 22:26:52 UTC1390INData Raw: 33 2e 31 20 33 2e 31 20 30 20 30 20 30 2d 33 2e 31 2d 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 64 3d 22 4d 32 2e 32 20 39 2e 37 6c 39 2e 38 20 39 2e 34 20 39 2e 39 2d 39 2e 34 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 20 35 76 37 6c 2d 34
                                                                                                      Data Ascii: 3.1 3.1 0 0 0-3.1-3" fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" stroke-width="2"/><path fill="none" stroke="currentColor" stroke-linecap="round" stroke-linejoin="round" d="M2.2 9.7l9.8 9.4 9.9-9.4"/><path d="M6 5v7l-4


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      55192.168.2.549843130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 836165a0-8707-9aad-8bc9-840efff5d015
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      56192.168.2.549844130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 331009d3-0d2d-9a6c-8367-f594937be3df
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      57192.168.2.549846130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC474OUTGET /accounts/api/currentAppIdBundle HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC575INHTTP/1.1 400 Bad Request
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 59c06cdf-1185-9986-b27f-3c8a06bbe624
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Content-Length: 0
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      58192.168.2.549845130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: ae4bb3bf-3813-97ed-838f-ca1e09a6a407
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      59192.168.2.549847130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC817OUTGET /accounts/check-3rd-cookies HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:52 UTC669INHTTP/1.1 200 OK
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 7fd02820-02b8-93dc-aa2b-d1012773c0ea
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      Content-Length: 921
                                                                                                      etag: W/"399-2SVcUQN3yvJs0Kl4Dm6ladqgGWg"
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:52 UTC721INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 69 73 43 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 20 3d 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html> <head></head> <body> <script> function checkCookiesEnable() { let isCookieEnabled = window.navigator.cookieEnabled ? true : false; if ( typeof window.navigator.cookieEnabled == 'undefined' &&
                                                                                                      2025-01-14 22:26:52 UTC200INData Raw: 65 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3f 20 27 33 50 43 73 75 70 70 6f 72 74 65 64 27 20 3a 20 27 33 50 43 75 6e 73 75 70 70 6f 72 74 65 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 6f 72 69 67 69 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: e( result ? '3PCsupported' : '3PCunsupported', event.origin, ); } catch (e) { console.error(e); } }); </script> </body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      60192.168.2.549848130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:52 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:52 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:52 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 7de1e11f-77c6-905d-b15f-4651e3c47959
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:52 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      61192.168.2.54984934.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC698OUTPOST / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1484
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1484OUTData Raw: 63 68 65 63 6b 73 75 6d 3d 38 36 39 33 36 34 61 34 37 66 39 63 64 66 36 61 66 66 39 61 33 63 31 65 62 64 63 63 37 63 36 32 26 63 6c 69 65 6e 74 3d 64 33 34 64 33 64 32 63 37 30 65 62 38 35 34 31 38 33 31 34 33 63 35 36 63 34 37 30 64 63 62 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 75 6c 5f 76 2d 43 45 4b 6c 38 55 75 6a 4b 33 47 36 42 5f 46 73 4d 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 33 37 35 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 31 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 30 36 35 25 32 43 25 32 32
                                                                                                      Data Ascii: checksum=869364a47f9cdf6aff9a3c1ebdcc7c62&client=d34d3d2c70eb854183143c56c470dcb4&e=%5B%7B%22device_id%22%3A%22ul_v-CEKl8UujK3G6B_FsM%22%2C%22user_id%22%3Anull%2C%22timestamp%22%3A1736893610375%2C%22event_id%22%3A1%2C%22session_id%22%3A1736893610065%2C%22
                                                                                                      2025-01-14 22:26:53 UTC210INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:53 UTC7INData Raw: 73 75 63 63 65 73 73
                                                                                                      Data Ascii: success


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      62192.168.2.549850130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC760OUTGET /storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadata HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-No-Redirect: true
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:53 UTC1361INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      content-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/csp
                                                                                                      x-request-id: a4229e46-f2cc-9ccb-aae9-e3860c18f75c
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 73
                                                                                                      etag: W/"49-1dGhgtSdmQDhTagQTfNYAdBwn5w"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 29
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:53 UTC29INData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 76 69 72 74 72 75 2e 63 6f
                                                                                                      Data Ascii: {"url":"https://api.virtru.co
                                                                                                      2025-01-14 22:26:53 UTC29INData Raw: 6d 2f 65 6e 63 72 79 70 74 65 64 2d 73 74 6f 72 61 67 65 2f 67 7a 72 41 69 6c 76 61 51
                                                                                                      Data Ascii: m/encrypted-storage/gzrAilvaQ
                                                                                                      2025-01-14 22:26:53 UTC15INData Raw: 37 2d 7a 6b 74 77 69 4b 73 4a 75 42 51 22 7d
                                                                                                      Data Ascii: 7-zktwiKsJuBQ"}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      63192.168.2.549851130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:53 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: fc51e3ed-b7cb-9196-9505-0c67508958f0
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      64192.168.2.549852130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:53 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 2b2e1916-f28d-9042-bb2a-da63582be778
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      65192.168.2.549853130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:53 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 8db2bdbc-0834-9c62-bab7-78e1dd38b682
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      66192.168.2.549854130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC603OUTGET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC887INHTTP/1.1 200 OK
                                                                                                      Content-Length: 2776
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, HEAD, PUT
                                                                                                      access-control-expose-headers: etag
                                                                                                      access-control-max-age: 0
                                                                                                      last-modified: Tue, 14 Jan 2025 20:20:43 GMT
                                                                                                      etag: "d40dda4413882a3c6304d550d99a29f3"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      accept-ranges: bytes
                                                                                                      server: istio-envoy
                                                                                                      x-cache: Miss from cloudfront
                                                                                                      content-disposition: attachment
                                                                                                      content-type: text/plain
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      referrer-policy: same-origin
                                                                                                      strict-transport-security: max-age=31536000; includeSubdomains
                                                                                                      vary: Origin
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: DENY
                                                                                                      x-xss-protection: 1; mode=block
                                                                                                      access-control-allow-credentials: true
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:53 UTC1390INData Raw: 39 f5 ff 0f ef f4 63 db 5f b7 ec 6d 87 b3 3a 92 96 0c ef 79 45 79 09 6f 42 1b 92 7a 5d 23 0d f0 a0 a0 59 f1 78 22 33 3a 3b 51 14 4a d6 f6 81 6e 80 02 3a 23 88 3a 55 21 ad 33 27 1a 20 35 ae 94 86 fb b5 2d 1a 08 8c 94 0f 6b d5 b7 05 89 6b a1 82 c4 49 43 fe c9 12 01 b3 5c 9f 52 1d 2a ea 64 04 da a0 fb 2d a5 33 74 5a 8d c1 3b 4e d6 7f 16 68 b1 f9 3b c5 8a 60 58 43 b3 a7 a5 36 76 3c c9 96 70 b6 e1 2b c2 41 b2 3e 38 c0 b2 55 e9 ce 87 fc 46 79 df 1c f4 fc 9b 9c 9f 93 da 49 93 eb 50 93 07 0b 84 84 71 07 7f 93 a0 96 90 f2 b5 ea bf be fe 05 13 87 42 8b 1d 37 b9 42 9c e5 82 bf 4b 3d b0 95 3d 59 ec b7 02 01 b9 d4 b8 6d 57 9d a6 6b 9a 8c 95 19 e0 c1 eb f7 5e 41 bc ed ab 04 f3 10 7f d4 f7 53 93 27 a6 90 f3 05 6c da cb 28 88 26 99 f3 cf 40 a8 01 f6 ed 43 d8 2e 20 dc 3b
                                                                                                      Data Ascii: 9c_m:yEyoBz]#Yx"3:;QJn:#:U!3' 5-kkIC\R*d-3tZ;Nh;`XC6v<p+A>8UFyIPqB7BK==YmWk^AS'l(&@C. ;
                                                                                                      2025-01-14 22:26:53 UTC1386INData Raw: 2b 4d a4 57 5c 8e f0 0c 9d 0f e8 2f fd 04 3d b8 00 d3 6b 89 90 a8 46 e8 1d 10 74 4d 92 55 86 91 23 84 d7 4b ed 1e 06 5f b4 d9 88 9a 9a da 4e 75 aa 4c 45 eb 63 25 5b ce 07 4d df 53 04 cb 33 a4 21 58 88 07 b2 c0 86 83 9b 81 f4 dd 46 1a b7 51 2b b8 5a 39 c4 83 6a ee 63 e3 b7 12 57 aa 27 32 b1 5f 90 1f f6 89 05 59 1e 41 a1 9e 75 dc 4b 52 83 72 ff 30 fb 01 12 06 60 37 87 b3 4e 56 53 fe 9a 30 0c 07 78 86 be 8c c0 ec 8b 9c 59 21 b7 81 a7 6d 40 e0 21 d7 13 85 e8 e9 81 a1 bb 33 1b c6 89 26 ec 70 61 d0 a6 42 9a b3 63 b1 15 04 84 89 e6 88 a8 b5 bd 0c 58 9b df b1 c4 3f a3 33 12 b0 c7 ea 9c a0 0c 93 4b b5 9e 1d 01 3f aa b7 d3 fe 5d a9 99 2a b7 c2 ca 5f 72 85 38 a9 df 92 77 fe bc 2a 87 43 cd e4 76 b4 69 a6 b8 fe c9 4d 7f 98 19 3b b1 c2 f4 92 b4 6b b6 4b 8e 4c a2 14 ba
                                                                                                      Data Ascii: +MW\/=kFtMU#K_NuLEc%[MS3!XFQ+Z9jcW'2_YAuKRr0`7NVS0xY!m@!3&paBcX?3K?]*_r8w*CviM;kKL


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      67192.168.2.549859130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:53 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 234da848-0968-96fa-a633-8751060b0833
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      68192.168.2.549865130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC514OUTGET /storage/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/data/metadata HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:53 UTC893INHTTP/1.1 302 Found
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      content-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/csp
                                                                                                      x-request-id: 60af4a1b-e98e-9b1b-8f89-a229827b1792
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      location: https://api.virtru.com/encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ?1736893613944
                                                                                                      vary: Accept, Accept-Encoding
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 99
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 27
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:53 UTC99INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 65 6e 63 72 79 70 74 65 64 2d 73 74 6f 72 61 67 65 2f 67 7a 72 41 69 6c 76 61 51 37 2d 7a 6b 74 77 69 4b 73 4a 75 42 51 3f 31 37 33 36 38 39 33 36 31 33 39 34 34
                                                                                                      Data Ascii: Found. Redirecting to https://api.virtru.com/encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ?1736893613944


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      69192.168.2.549864130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC584OUTOPTIONS /acm/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/contract HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: GET
                                                                                                      Access-Control-Request-Headers: x-virtru-client
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1370INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      content-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/csp
                                                                                                      x-request-id: 546c8e17-bd41-9f2b-906c-00802f610e58
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:53 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      70192.168.2.549866130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 54b901ef-00d0-9bce-a861-00c85a179f16
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:53 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      71192.168.2.549868130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 0cda2ec7-2a25-97ae-8d90-a4841ab8db6a
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 11
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      72192.168.2.549867130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 00b2fcd9-b749-979c-ae13-58969674cc57
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 12
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      73192.168.2.54986234.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC698OUTPOST / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1331
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:53 UTC1331OUTData Raw: 63 68 65 63 6b 73 75 6d 3d 36 32 36 61 31 66 65 35 32 34 36 32 39 37 39 38 31 64 61 35 36 32 63 30 36 35 65 36 64 34 62 31 26 63 6c 69 65 6e 74 3d 64 33 34 64 33 64 32 63 37 30 65 62 38 35 34 31 38 33 31 34 33 63 35 36 63 34 37 30 64 63 62 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 75 6c 5f 76 2d 43 45 4b 6c 38 55 75 6a 4b 33 47 36 42 5f 46 73 4d 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 33 38 30 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 32 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 30 36 35 25 32 43 25 32 32
                                                                                                      Data Ascii: checksum=626a1fe5246297981da562c065e6d4b1&client=d34d3d2c70eb854183143c56c470dcb4&e=%5B%7B%22device_id%22%3A%22ul_v-CEKl8UujK3G6B_FsM%22%2C%22user_id%22%3Anull%2C%22timestamp%22%3A1736893610380%2C%22event_id%22%3A2%2C%22session_id%22%3A1736893610065%2C%22
                                                                                                      2025-01-14 22:26:54 UTC210INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:54 UTC7INData Raw: 73 75 63 63 65 73 73
                                                                                                      Data Ascii: success


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      74192.168.2.54986335.166.102.454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:53 UTC341OUTGET / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC220INHTTP/1.1 400 Bad Request
                                                                                                      Date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 13
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:54 UTC13INData Raw: 6d 69 73 73 69 6e 67 5f 65 76 65 6e 74
                                                                                                      Data Ascii: missing_event


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      75192.168.2.549869130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 44ee7e60-8df4-9a4c-b5de-407354bf6bff
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      76192.168.2.549870130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 93cc9337-795a-9b08-8dc6-a69bf942b848
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      77192.168.2.54987134.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC810OUTGET /secure-reader/static/img/favicon.ico?1736893612658 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:54 UTC431INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 4286
                                                                                                      etag: "d5ke67t1aadc3b2"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC959INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 7f 04 00 00 7f 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 46 00 0b 88 4a 00 56 87 4a 00 95 87 49 00 c8 87 49 00 e7 87 49 00 f8 87 49 00 fa 87 49 00 e7 87 49 00 c8 87 49 00 97 87 48 00 55 89 4e 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 49 00 23 86 4a 00 98 87 49 00 f5 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87
                                                                                                      Data Ascii: ( @ FJVJIIIIIIIHUNI#JIIIIII
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: 00 00 00 00 00 00 00 88 49 00 7e 87 49 00 ff 87 49 00 ff 87 49 00 ff 86 48 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 48 00 7c 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 48 00 75 00 00 00 00 00 00 00 00 00 00 00 00 8a 49 00 23 87 49 00 fa 87 49 00 ff 87 49 00 ff 86 49 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 4a 00 aa 87 49 00 ff 87 49 00 ff 87 49 00 f6 87 4b 00 22 00 00 00 00
                                                                                                      Data Ascii: I~IIIHnH|IIIHuI#IIIIJIIIK"
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: 00 88 49 00 4d 87 49 00 ff 87 49 00 ff 87 49 00 e7 87 49 00 ca 87 49 00 ff 87 49 00 ff 88 49 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 49 00 a4 87 49 00 ff 87 49 00 ff 86 4a 00 26 00 00 00 00 00 00 00 00 86 48 00 39 87 49 00 ff 87 49 00 ff 87 4a 00 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 48 00 78 87 49 00 ff 87 49 00 ff 87 49 00 c0 86 4a 00 98 87 49 00 ff 87 49 00 ff 88 4a 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 49 00 a4 87 49 00 ff 87 49 00 ff 86 4a 00 26 00 00 00 00 00 00 00 00 84 46 00 1d 87 49 00 ff 87 49 00 ff 87 49 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: IMIIIIIIIzIIIJ&H9IIJHxIIIJIIJIIIJ&FIII
                                                                                                      2025-01-14 22:26:54 UTC357INData Raw: 9c 5b c7 e4 aa 6a ff e4 aa 6a c3 e0 ad 66 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 40 00 04 86 49 00 81 87 49 00 fb 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff cc 91 4f be e5 aa 6a 87 cc 99 66 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 4d 00 1e 87 49 00 8c 87 49 00 f0 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 86 49 00 ed 8a 4c 02 94
                                                                                                      Data Ascii: [jjf@IIIIIIIIIIIIIIIIOjfMIIIIIIIIIIIIIL
                                                                                                      2025-01-14 22:26:54 UTC190INData Raw: 00 fa 87 49 00 e4 87 4a 00 bb 87 4a 00 91 86 49 00 50 92 49 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c0 03 ff ff 00 00 ff fc 00 00 3f f8 00 00 1f f0 0f f0 0f e0 3f fc 07 c0 ff ff 03 c1 ff ff 83 83 ff ff c1 83 ff ff c1 07 f0 ff e0 07 f0 3f e0 0f f0 1f f0 0f f0 0f f0 0f f0 07 f0 0f f0 07 f0 0f f0 83 f0 0f f0 c3 f0 0f f0 c3 f0 0f f0 c3 f0 07 f0 c3 e0 07 ff f7 e0 83 ff ff c1 83 ff ff c1 c1 ff ff 83 c0 ff ff 03 e0 3f fc 07 f0 0f f0 0f f8 00 00 1f fc 00 00 3f ff 00 00 ff ff c0 03 ff
                                                                                                      Data Ascii: IJJIPI?????


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      78192.168.2.549872130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC483OUTGET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:54 UTC821INHTTP/1.1 200 OK
                                                                                                      Content-Length: 2776
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      access-control-allow-origin: *
                                                                                                      access-control-allow-methods: GET, HEAD, PUT
                                                                                                      access-control-expose-headers: ETag
                                                                                                      access-control-max-age: 0
                                                                                                      last-modified: Tue, 14 Jan 2025 20:20:43 GMT
                                                                                                      etag: "d40dda4413882a3c6304d550d99a29f3"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      accept-ranges: bytes
                                                                                                      server: istio-envoy
                                                                                                      x-cache: Hit from cloudfront
                                                                                                      age: 1
                                                                                                      content-disposition: attachment
                                                                                                      content-type: text/plain
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      referrer-policy: same-origin
                                                                                                      strict-transport-security: max-age=31536000; includeSubdomains
                                                                                                      vary: Origin
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: DENY
                                                                                                      x-xss-protection: 1; mode=block
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: 39 f5 ff 0f ef f4 63 db 5f b7 ec 6d 87 b3 3a 92 96 0c ef 79 45 79 09 6f 42 1b 92 7a 5d 23 0d f0 a0 a0 59 f1 78 22 33 3a 3b 51 14 4a d6 f6 81 6e 80 02 3a 23 88 3a 55 21 ad 33 27 1a 20 35 ae 94 86 fb b5 2d 1a 08 8c 94 0f 6b d5 b7 05 89 6b a1 82 c4 49 43 fe c9 12 01 b3 5c 9f 52 1d 2a ea 64 04 da a0 fb 2d a5 33 74 5a 8d c1 3b 4e d6 7f 16 68 b1 f9 3b c5 8a 60 58 43 b3 a7 a5 36 76 3c c9 96 70 b6 e1 2b c2 41 b2 3e 38 c0 b2 55 e9 ce 87 fc 46 79 df 1c f4 fc 9b 9c 9f 93 da 49 93 eb 50 93 07 0b 84 84 71 07 7f 93 a0 96 90 f2 b5 ea bf be fe 05 13 87 42 8b 1d 37 b9 42 9c e5 82 bf 4b 3d b0 95 3d 59 ec b7 02 01 b9 d4 b8 6d 57 9d a6 6b 9a 8c 95 19 e0 c1 eb f7 5e 41 bc ed ab 04 f3 10 7f d4 f7 53 93 27 a6 90 f3 05 6c da cb 28 88 26 99 f3 cf 40 a8 01 f6 ed 43 d8 2e 20 dc 3b
                                                                                                      Data Ascii: 9c_m:yEyoBz]#Yx"3:;QJn:#:U!3' 5-kkIC\R*d-3tZ;Nh;`XC6v<p+A>8UFyIPqB7BK==YmWk^AS'l(&@C. ;
                                                                                                      2025-01-14 22:26:54 UTC1386INData Raw: 2b 4d a4 57 5c 8e f0 0c 9d 0f e8 2f fd 04 3d b8 00 d3 6b 89 90 a8 46 e8 1d 10 74 4d 92 55 86 91 23 84 d7 4b ed 1e 06 5f b4 d9 88 9a 9a da 4e 75 aa 4c 45 eb 63 25 5b ce 07 4d df 53 04 cb 33 a4 21 58 88 07 b2 c0 86 83 9b 81 f4 dd 46 1a b7 51 2b b8 5a 39 c4 83 6a ee 63 e3 b7 12 57 aa 27 32 b1 5f 90 1f f6 89 05 59 1e 41 a1 9e 75 dc 4b 52 83 72 ff 30 fb 01 12 06 60 37 87 b3 4e 56 53 fe 9a 30 0c 07 78 86 be 8c c0 ec 8b 9c 59 21 b7 81 a7 6d 40 e0 21 d7 13 85 e8 e9 81 a1 bb 33 1b c6 89 26 ec 70 61 d0 a6 42 9a b3 63 b1 15 04 84 89 e6 88 a8 b5 bd 0c 58 9b df b1 c4 3f a3 33 12 b0 c7 ea 9c a0 0c 93 4b b5 9e 1d 01 3f aa b7 d3 fe 5d a9 99 2a b7 c2 ca 5f 72 85 38 a9 df 92 77 fe bc 2a 87 43 cd e4 76 b4 69 a6 b8 fe c9 4d 7f 98 19 3b b1 c2 f4 92 b4 6b b6 4b 8e 4c a2 14 ba
                                                                                                      Data Ascii: +MW\/=kFtMU#K_NuLEc%[MS3!XFQ+Z9jcW'2_YAuKRr0`7NVS0xY!m@!3&paBcX?3K?]*_r8w*CviM;kKL


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      79192.168.2.549880130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC769OUTGET /acm/api/policies/c0d0aede-7bea-4ead-a752-2d73ef1c7343/contract HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      X-Virtru-Client: secure-reader:7.40.0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:54 UTC1369INHTTP/1.1 403 Forbidden
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      content-security-policy-report-only: default-src https: 'self' virtru.com *.virtru.com; object-src 'none'; frame-ancestors 'none'; base-uri virtru.com *.virtru.com; report-uri http://accounts.virtru.svc.cluster.local:9000/api/csp
                                                                                                      x-request-id: 4710bc7e-369d-922b-96d5-a6d86560576f
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 178
                                                                                                      etag: W/"b2-zPy5ZhodLQcpD5c9zE+y2eWC428"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 34
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC21INData Raw: 7b 22 65 72 72 6f 72 22 3a 7b 22 6e 61 6d 65 22 3a 22 55 6e 61
                                                                                                      Data Ascii: {"error":{"name":"Una
                                                                                                      2025-01-14 22:26:54 UTC157INData Raw: 75 74 68 6f 72 69 7a 65 64 50 6f 6c 69 63 79 41 63 63 65 73 73 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 54 68 65 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 20 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 75 73 65 72 20 69 73 20 6e 6f 74 20 61 75 74 68 6f 72 69 7a 65 64 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 70 6f 6c 69 63 79 2e 22 2c 22 72 65 61 73 6f 6e 22 3a 22 75 6e 61 75 74 68 6f 72 69 7a 65 64 22 7d 7d
                                                                                                      Data Ascii: uthorizedPolicyAccessError","message":"The policy does not exist or the authenticated user is not authorized to access the policy.","reason":"unauthorized"}}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      80192.168.2.549881130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC497OUTGET /encrypted-storage/gzrAilvaQ7-zktwiKsJuBQ?1736893613944 HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:54 UTC672INHTTP/1.1 200 OK
                                                                                                      Content-Length: 2776
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      last-modified: Tue, 14 Jan 2025 20:20:43 GMT
                                                                                                      etag: "d40dda4413882a3c6304d550d99a29f3"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      accept-ranges: bytes
                                                                                                      server: istio-envoy
                                                                                                      x-cache: Miss from cloudfront
                                                                                                      content-disposition: attachment
                                                                                                      content-type: text/plain
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      referrer-policy: same-origin
                                                                                                      strict-transport-security: max-age=31536000; includeSubdomains
                                                                                                      vary: Origin
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-frame-options: DENY
                                                                                                      x-xss-protection: 1; mode=block
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC718INData Raw: 39 f5 ff 0f ef f4 63 db 5f b7 ec 6d 87 b3 3a 92 96 0c ef 79 45 79 09 6f 42 1b 92 7a 5d 23 0d f0 a0 a0 59 f1 78 22 33 3a 3b 51 14 4a d6 f6 81 6e 80 02 3a 23 88 3a 55 21 ad 33 27 1a 20 35 ae 94 86 fb b5 2d 1a 08 8c 94 0f 6b d5 b7 05 89 6b a1 82 c4 49 43 fe c9 12 01 b3 5c 9f 52 1d 2a ea 64 04 da a0 fb 2d a5 33 74 5a 8d c1 3b 4e d6 7f 16 68 b1 f9 3b c5 8a 60 58 43 b3 a7 a5 36 76 3c c9 96 70 b6 e1 2b c2 41 b2 3e 38 c0 b2 55 e9 ce 87 fc 46 79 df 1c f4 fc 9b 9c 9f 93 da 49 93 eb 50 93 07 0b 84 84 71 07 7f 93 a0 96 90 f2 b5 ea bf be fe 05 13 87 42 8b 1d 37 b9 42 9c e5 82 bf 4b 3d b0 95 3d 59 ec b7 02 01 b9 d4 b8 6d 57 9d a6 6b 9a 8c 95 19 e0 c1 eb f7 5e 41 bc ed ab 04 f3 10 7f d4 f7 53 93 27 a6 90 f3 05 6c da cb 28 88 26 99 f3 cf 40 a8 01 f6 ed 43 d8 2e 20 dc 3b
                                                                                                      Data Ascii: 9c_m:yEyoBz]#Yx"3:;QJn:#:U!3' 5-kkIC\R*d-3tZ;Nh;`XC6v<p+A>8UFyIPqB7BK==YmWk^AS'l(&@C. ;
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: f5 96 c7 07 d6 d0 7c 12 85 9b 28 7a 84 e1 ec 38 47 63 82 fd 20 67 61 84 33 5a b9 99 dd 8c 1c 4d 88 e9 e4 f8 60 b3 e6 40 14 8a ba d6 79 8e 3f 0e a8 b9 f4 52 18 4c 3e e4 a5 36 3c aa c8 83 80 3c 4f ac 55 c7 85 38 58 b0 c9 f9 e6 a3 ac c4 82 14 00 e8 01 2a 02 17 10 23 53 63 12 0d 4a 72 16 c9 cd 94 6b f9 b1 e6 fa e3 78 cf 49 58 2b 83 ca d2 61 f2 e3 fb f9 2f 83 5a 27 2d 63 95 e1 7b 71 8e c9 80 75 f8 7f a8 2f 62 1d ac c3 98 52 ef 70 35 99 fa c6 3a f4 5d 7e cb 5c 4b e8 8b 99 7d 8a a0 44 9a 1e a0 61 fd b3 4b 86 17 0a ca 53 48 6e 40 26 5a 0b 8e e4 36 f2 21 dc f5 7c 5d f1 1d 68 4d b6 bf 18 8b 07 c6 72 fe b6 36 76 85 a4 08 2d 57 78 66 d6 dd 1d c1 69 78 05 02 57 1d 1d 7c d6 0f 85 8f 1f ad d9 c8 6d 8f 5d b7 2f 52 36 e4 a6 75 5d bf 2b 14 63 39 0b ac 37 ab 0e e0 bd f3 0b
                                                                                                      Data Ascii: |(z8Gc ga3ZM`@y?RL>6<<OU8X*#ScJrkxIX+a/Z'-c{qu/bRp5:]~\K}DaKSHn@&Z6!|]hMr6v-WxfixW|m]/R6u]+c97
                                                                                                      2025-01-14 22:26:54 UTC668INData Raw: 43 5e 89 be e4 47 a5 5f 93 0f e6 02 83 44 89 a3 b4 33 1e 63 f5 4b 8a 27 a9 aa 38 b0 e6 cb bf b3 11 06 79 f5 99 f1 bb 10 d0 c2 ef 35 dd a2 4e 31 d1 23 16 e9 27 32 14 c6 12 ce 08 f2 5f 14 93 54 93 20 6f 0b 40 b6 de 0d 7d 84 e5 c1 8a 61 d1 9f 7b 26 6c e3 5e e9 94 e0 a6 1b 72 fd e0 cb c4 60 91 c8 5b b7 a7 d6 9b 18 1e 9a e4 ed d1 85 38 a9 a4 5d 90 e9 0b 8c 2c 9d d7 2b 7b e8 c6 55 12 c3 3c f9 e8 34 8f d0 c6 45 02 99 96 a9 7e 16 87 84 4a ef 8e e8 31 23 fb f0 c5 9e 8f 9a ff 1b d9 8a df e4 fb e4 2d ea 41 c6 93 79 8d 7d 0f 31 3e ee 6d c2 93 d5 fd e4 64 19 f3 41 fe 9c 5f 59 ab 2a 33 76 6d 55 d9 a0 6f db e8 a6 7b 9c c5 90 91 49 f8 a1 17 aa b5 00 91 d4 d0 23 5f 40 6e ba 20 d8 db c4 32 b3 0a dd 29 65 98 a7 f7 ce a6 f0 b2 26 f9 f5 02 88 4c 2f 82 7e 0b 58 b7 f4 20 60 3c
                                                                                                      Data Ascii: C^G_D3cK'8y5N1#'2_T o@}a{&l^r`[8],+{U<4E~J1#-Ay}1>mdA_Y*3vmUo{I#_@n 2)e&L/~X `<


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      81192.168.2.549879130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 176eabf3-64ce-918a-8908-46a0e7a63c9e
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      82192.168.2.549883130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 8448e8b6-f4c2-9113-86fc-a2e608aa5985
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      83192.168.2.549882130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: fbf8229c-63c8-9551-87a2-94a664de2078
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      84192.168.2.549885130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC558OUTOPTIONS /accounts/api/mx-lookup HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: content-type,x-virtru-client
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1139INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 574c73f4-433d-978c-a798-cd2d5384493b
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin,X-Requested-With,Content-Type,Authorization,X-Session-Id,X-Virtru-Client,X-No-Redirect,X-Virtru-Permissions-Attributes,X-Virtru-Teams-Attributes,X-Virtru-Signed-Request-Token,X-Virtru-Public-Key,X-Tdf-Claims,Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-max-age: 7200
                                                                                                      content-type: text/plain; charset=utf-8
                                                                                                      Content-Length: 2
                                                                                                      etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC2INData Raw: 4f 4b
                                                                                                      Data Ascii: OK


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      85192.168.2.549886130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:54 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:54 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: e3512eb3-99d3-9ac0-b637-56f3900d5e28
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 10
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      86192.168.2.54988734.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC505OUTGET /secure-reader/static/img/favicon.ico?1736893612658 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:54 UTC431INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 4286
                                                                                                      etag: "d5ke67t1aadc3b2"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:54 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:54 UTC959INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 7f 04 00 00 7f 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 46 00 0b 88 4a 00 56 87 4a 00 95 87 49 00 c8 87 49 00 e7 87 49 00 f8 87 49 00 fa 87 49 00 e7 87 49 00 c8 87 49 00 97 87 48 00 55 89 4e 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 49 00 23 86 4a 00 98 87 49 00 f5 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87
                                                                                                      Data Ascii: ( @ FJVJIIIIIIIHUNI#JIIIIII
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: 00 00 00 00 00 00 00 88 49 00 7e 87 49 00 ff 87 49 00 ff 87 49 00 ff 86 48 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 48 00 7c 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 48 00 75 00 00 00 00 00 00 00 00 00 00 00 00 8a 49 00 23 87 49 00 fa 87 49 00 ff 87 49 00 ff 86 49 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 4a 00 aa 87 49 00 ff 87 49 00 ff 87 49 00 f6 87 4b 00 22 00 00 00 00
                                                                                                      Data Ascii: I~IIIHnH|IIIHuI#IIIIJIIIK"
                                                                                                      2025-01-14 22:26:54 UTC1390INData Raw: 00 88 49 00 4d 87 49 00 ff 87 49 00 ff 87 49 00 e7 87 49 00 ca 87 49 00 ff 87 49 00 ff 88 49 00 7a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 49 00 a4 87 49 00 ff 87 49 00 ff 86 4a 00 26 00 00 00 00 00 00 00 00 86 48 00 39 87 49 00 ff 87 49 00 ff 87 4a 00 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 48 00 78 87 49 00 ff 87 49 00 ff 87 49 00 c0 86 4a 00 98 87 49 00 ff 87 49 00 ff 88 4a 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 49 00 a4 87 49 00 ff 87 49 00 ff 86 4a 00 26 00 00 00 00 00 00 00 00 84 46 00 1d 87 49 00 ff 87 49 00 ff 87 49 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: IMIIIIIIIzIIIJ&H9IIJHxIIIJIIJIIIJ&FIII
                                                                                                      2025-01-14 22:26:54 UTC547INData Raw: 9c 5b c7 e4 aa 6a ff e4 aa 6a c3 e0 ad 66 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 40 00 04 86 49 00 81 87 49 00 fb 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff cc 91 4f be e5 aa 6a 87 cc 99 66 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 4d 00 1e 87 49 00 8c 87 49 00 f0 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 87 49 00 ff 86 49 00 ed 8a 4c 02 94
                                                                                                      Data Ascii: [jjf@IIIIIIIIIIIIIIIIOjfMIIIIIIIIIIIIIL


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      87192.168.2.54988435.166.102.454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:54 UTC341OUTGET / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC220INHTTP/1.1 400 Bad Request
                                                                                                      Date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 13
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:55 UTC13INData Raw: 6d 69 73 73 69 6e 67 5f 65 76 65 6e 74
                                                                                                      Data Ascii: missing_event


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      88192.168.2.549893130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 96ba9127-3716-9fe1-b74f-b6750e94ac4c
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      89192.168.2.549894130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: f06a4f90-f9cf-9921-8717-5db56a032975
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      90192.168.2.54989534.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC860OUTGET /secure-reader/static/assets/fonts/raleway-semibold..woff2 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: font
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:55 UTC432INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 29500
                                                                                                      etag: "d5ke67t1aadcmrg"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:55 UTC958INData Raw: 77 4f 46 32 00 01 00 00 00 00 73 3c 00 12 00 00 00 01 8c 34 00 00 72 d3 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b 82 e6 1a 1c 87 00 06 60 00 85 0a 08 81 4c 09 9a 15 11 08 0a 82 cc 50 82 9f 0e 0b 84 38 00 01 36 02 24 03 88 6c 04 20 05 a2 0d 07 88 0c 0c 81 33 5b fe 71 71 04 dd e6 26 79 23 72 db 00 28 2e fb 1f 93 1e 36 1b 51 83 ee e0 e8 52 ec 89 a2 60 ba b9 13 81 f3 00 8a 3a f6 5a b2 ff ff ff b3 93 8a 8c 99 74 92 ae 1b 0c 01 40 04 55 7f 96 e4 39 22 50 14 b5 af 43 69 42 0e 8d 43 dc 31 15 cc 6d 59 d1 0a 26 da 30 ed b1 b3 72 f6 19 f5 81 19 2d 68 3c e0 e6 28 b3 9f dd 5a dd 13 a5 e7 e9 76 2d 4e 17 f2 29 63 7d d1 9b 56 bf d9 47 a6 64 6a b7 bf 0b bd 38 36 b3 ef 5e 2f 47 2e 15 cd 18 7e 70 c3 17 53 68 56 40 f8
                                                                                                      Data Ascii: wOF2s<4r?FFTM6`LP86$l 3[qq&y#r(.6QR`:Zt@U9"PCiBC1mY&0r-h<(Zv-N)c}VGdj86^/G.~pShV@
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: c0 b8 bc 57 b4 53 90 42 86 9b 34 d5 b2 f2 06 47 0e d9 5e 90 10 6d ee 31 2a 86 50 96 da 18 83 83 a7 ff b5 57 fb 6f 4a f8 74 01 a7 a8 22 6c 5c a5 fb 9d bf 39 c9 64 c2 aa ef 4c cb 6a 4b bc 05 52 01 6b ba e7 a9 12 29 02 15 1d 63 54 fe de 54 ab f4 ff 6e 40 84 a4 31 e0 68 f7 86 eb a5 ba 52 1d b5 c6 57 0e 72 a4 75 2e ba d0 99 20 6a bc ff 1b 1f fd 7f 37 08 34 00 92 40 d3 40 a0 a8 03 8d 74 34 32 10 39 a3 05 ba 21 a9 41 4a 4b 8a 92 bf 99 35 d6 82 80 46 23 51 d2 ac f7 2e 3a 6b 23 67 a2 dd 8b 2e bf 20 b9 20 36 3e 72 71 76 49 72 e1 05 f1 55 7e 41 72 59 72 3f cd d9 67 9b ed 3f e0 0f ac 0e 51 38 40 12 86 ec ef 9b a4 73 4d 9a 85 a4 bb 9f 80 3a 81 99 a4 90 2c 65 73 c4 60 0d a1 15 81 a3 56 f5 80 15 83 10 e6 84 3f e8 bf 6e ba 6f bf dd d1 05 86 65 1d d5 78 a0 4d 20 d2 24 dc
                                                                                                      Data Ascii: WSB4G^m1*PWoJt"l\9dLjKRk)cTTn@1hRWru. j74@@t429!AJK5F#Q.:k#g. 6>rqvIrU~ArYr?g?Q8@sM:,es`V?noexM $
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: dc 56 95 36 58 1b 79 4d 04 06 f6 d2 9a e8 c6 d2 19 93 25 55 1a 2c 9e 31 7b 60 f4 a1 de 28 ba 31 ff 43 27 43 25 7c 24 c1 d5 af 20 43 5d 33 50 b8 c2 58 11 eb 57 8e 31 b6 c6 82 7a d9 ef 24 95 8a 45 0f ea 9b 6e c4 74 50 31 dd e2 3b 51 b1 30 08 cd 6f e0 9d 30 68 32 fb e0 51 60 3d c6 6e d7 85 d4 00 4e 43 43 ec 9d b3 38 ce 14 0f 97 1c 89 41 22 de 85 8b c1 66 a2 16 81 8e 9a 81 33 60 44 24 d6 a4 97 18 b1 88 c0 d1 40 e6 5f 3a 58 74 5f e4 b1 e7 f0 74 e3 52 49 57 0f f9 85 1c 34 8c e4 5c 17 28 ca 5c 9b c8 9c e2 56 67 e7 59 0c 84 56 40 9f 0c 95 9f 69 d2 b1 44 14 86 70 a7 6a 14 d9 58 b2 cd ce 4a 62 b8 c2 20 a4 99 4e ec 2c 0e 93 da 48 84 03 ec 3b e5 73 f7 cd 3c 80 7b 6c e6 95 aa 37 70 95 5b 83 2d 6b c0 68 07 b2 13 f8 67 24 20 47 f7 c2 85 b0 82 1d 07 c4 6b bb 97 d8 38 85
                                                                                                      Data Ascii: V6XyM%U,1{`(1C'C%|$ C]3PXW1z$EntP1;Q0o0h2Q`=nNCC8A"f3`D$@_:Xt_tRIW4\(\VgYV@iDpjXJb N,H;s<{l7p[-khg$ Gk8
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 3e ac 3e 1f a9 c9 30 0b f7 df d0 5b ee 9c 82 6a 49 9d dd 68 63 03 e7 20 62 74 39 60 14 99 35 3a 1d be 29 73 cd 16 99 96 7e 88 59 7b 85 3d bf 3b 9d 88 67 58 60 90 67 1e ee 28 84 be 36 be 4d 37 08 bc 12 c2 41 b6 c9 01 75 ac 45 6e 26 11 88 a5 eb 74 c9 5c 0c a6 3c 74 f7 82 67 09 7b 5a 9f c6 c7 54 59 c3 9c 70 d0 e6 88 5a 08 09 46 b6 9c 6a 80 18 85 4b d3 cf c3 9b 21 c1 07 0b d1 1a ff 9f 0e 48 de fa 5a 78 29 90 49 87 9c be 61 69 28 72 94 a1 3e 7e 98 bf 29 10 48 92 ad 81 aa 8e d6 19 c5 b1 c3 a1 26 36 75 97 64 a7 7c 11 38 2a 96 af 84 cf 5f 13 1b 09 2c d6 82 f6 06 39 0f c9 ad 11 f6 6a 51 f0 60 83 37 9e 0d 46 2c dd 1c b2 51 e7 90 4a c0 18 ba 03 fe 40 a6 ab 6a 91 2e de 95 86 fa a1 2c 89 e2 45 74 b8 56 a9 14 46 72 ba d8 6a 8b ac e6 a3 0a 03 3b 5a 12 83 e0 de 61 71 b4
                                                                                                      Data Ascii: >>0[jIhc bt9`5:)s~Y{=;gX`g(6M7AuEn&t\<tg{ZTYpZFjK!HZx)Iai(r>~)H&6ud|8*_,9jQ`7F,QJ@j.,EtVFrj;Zaq
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 89 13 ee c9 46 11 a2 09 bd 8a b2 5d bb 50 e5 bd 81 8b d9 6c 99 e8 df 11 43 18 38 d3 22 02 61 43 e1 3e cf b2 9e 74 04 b4 7f 8f 03 98 b6 74 56 75 95 6f 3c f6 4a 38 64 9f ef 4c 70 09 81 35 0e 77 a4 5b 14 ae 1f 39 a8 5c 29 e6 3a c3 05 0b a5 3f 58 1e 13 01 57 b3 66 ea 0b 67 2e e7 cc 13 89 a4 f3 6a 64 ac b5 54 1e b0 2d 47 ca 35 68 20 80 05 62 76 6f 76 68 19 68 24 2b 34 4c b3 c7 55 a9 6d c0 96 f5 55 34 0d 01 7d 24 dc 57 94 02 41 ad 13 82 a3 ae 16 83 8b b4 a0 fa d4 40 16 34 a7 a0 8c b8 d4 25 9b 50 d0 41 81 ad 4f 7b cf bd 9d 19 9a c0 99 e4 88 e2 83 05 84 6e 6f 40 10 e6 1f 38 ce 62 63 27 50 3f cd 24 c4 f1 9b 9f 24 20 c4 fa 73 62 c8 9c 50 b5 e2 99 6c a6 58 15 d1 c9 43 d3 71 07 81 17 33 d6 9a ff 65 db 42 e8 b1 90 a8 e2 46 8b d9 43 ba 4f 13 b7 c2 5f 98 5d 82 a5 0b e1
                                                                                                      Data Ascii: F]PlC8"aC>ttVuo<J8dLp5w[9\):?XWfg.jdT-G5h bvovhh$+4LUmU4}$WA@4%PAO{no@8bc'P?$$ sbPlXCq3eBFCO_]
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: d6 37 36 af 17 51 04 af ed 22 f8 13 cd ae 0f e6 87 8b a3 e3 c5 14 e3 f9 70 03 64 ae 61 71 41 f6 b6 4b 46 71 bf b4 52 ae 78 1d 6e 73 2d 04 6f ef 47 1e 8c ce a7 4b 37 d8 86 77 9b 5f 5c 32 58 0a b3 45 ea 74 86 0f c0 76 65 63 10 ce 7d fe 42 20 88 c5 c5 c7 22 31 7b 94 34 03 83 ed dd fb b7 fe c3 97 b0 ba bd bc ba 33 ef 61 07 fb a7 f1 1b 6f 6e bf f5 f6 3b ef c2 f1 fd 95 eb 9b db db f4 07 1f 5e 4f 0e 3f ca c0 6d 09 34 3e f9 f4 f6 43 c2 27 3c 7e 22 00 df 04 de ef 40 b4 43 60 f3 97 0d ea a1 77 fb be 09 7f 49 18 40 78 c9 11 ce ed 19 8b 9c 77 2c 85 cb c7 ee 4e 70 de 12 b5 25 1d 38 7d bb a5 7d 0f 31 03 b4 7b 5c f2 f0 f8 d8 f7 6a b9 2c f1 f2 e3 be 8c 3f 3d eb ca 7a 8a 35 e0 2f 10 b1 29 13 a6 c8 88 2f d9 78 c5 1d bc e5 2a 23 27 08 3c f3 9e a7 24 b7 50 1e 85 ba 98 f7 91
                                                                                                      Data Ascii: 76Q"pdaqAKFqRxns-oGK7w_\2XEtvec}B "1{43aon;^O?m4>C'<~"@C`wI@xw,Np%8}}1{\j,?=z5/)/x*#'<$P
                                                                                                      2025-01-14 22:26:55 UTC284INData Raw: 97 41 c8 9e 1c e8 5e 0d ba 4f 86 52 b9 32 ad 69 7f 54 13 a5 25 35 79 b3 0a fd 39 04 5b e4 d7 e9 89 34 2d 16 dc ca 73 ed 8d b4 86 d6 a2 d1 7c c6 91 2c b6 2b 51 86 37 ae 62 4d 1e cc 40 41 d3 5a 64 44 7f 15 54 26 79 4a ea 11 74 22 46 aa 35 05 54 54 b0 2e e2 dc 23 0b 6c 75 47 0e 8f ed 14 eb b0 92 fc 4c 0e 1e 7f 47 b6 fe fe 3e b4 d2 ec 17 29 e4 d7 21 be 72 e9 8d 05 35 31 90 dd 04 c5 dd cb a2 d4 41 75 66 11 ca 5e f5 e0 54 42 52 58 16 19 05 81 b9 44 6e be d5 da e7 d0 4e 71 36 a4 65 70 9c c3 3d be fa 2b 84 87 e3 a0 4b b3 6a 10 8f 53 7b 5e 0a bd bc 14 36 67 fe b2 e8 8e d4 e2 6d d0 35 84 14 99 d6 32 14 34 66 6b 72 be 61 ad 95 89 94 9e 4a ea de 25 53 48 31 ab 54 d3 f4 ea e7 df 1e 0f 6f 8c 85 0b 18 8e 3b e4 05 6d 2a f7 9e c5 6e 09 e2 54 ec b2 a8 3c 1f 85 eb 14 3e 31
                                                                                                      Data Ascii: A^OR2iT%5y9[4-s|,+Q7bM@AZdDT&yJt"F5TT.#luGLG>)!r51Auf^TBRXDnNq6ep=+KjS{^6gm524fkraJ%SH1To;m*nT<>1
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2b 84 c7 9c 6f 57 16 7b 44 be 0b fb 0f 91 56 0a f2 f4 5d 28 c2 d7 d4 ce 9e f7 7f eb 71 58 2f 56 bd 0e 4f df 9e 63 4e 06 39 dc 38 44 41 60 f3 7d 38 10 c7 90 9a 67 c0 4c 9b 7e 4e 7d f1 0e d8 97 47 da 50 90 57 cb 8b e5 a2 14 3e 5a f9 35 44 a6 66 a2 ef 84 be e9 6e 0c 71 c1 40 6e 87 1a bd be a0 0f 82 15 1b 37 95 e2 bc 63 16 20 ad 53 92 13 d3 9e 62 bc b9 f4 1d 66 50 c0 6d bf 0b 0c 24 8f 19 3d f1 6f 6a 89 62 f5 88 a4 f6 4b 5f 1e c2 8f 0d 9f ef fe 43 83 2a 7f ab 76 27 56 33 42 41 b8 aa 19 a5 d0 11 43 8e 98 3c 71 05 12 8a 24 95 48 29 63 aa b0 a2 7a 55 50 c8 4d ae 4a a9 3e 7d 17 14 0d e9 2d 39 94 de bd fa 97 3a c3 f3 13 58 ad 2b 79 7e ef ad d3 0c d8 99 69 38 83 d3 d8 c2 82 b3 58 70 0e 0b ce 63 c1 05 2c b8 88 05 97 b0 e0 32 16 6c 63 e9 71 40 1b a2 a8 36 3c 52 af e8
                                                                                                      Data Ascii: +oW{DV](qX/VOcN98DA`}8gL~N}GPW>Z5Dfnq@n7c SbfPm$=ojbK_C*v'V3BAC<q$H)czUPMJ>}-9:X+y~i8Xpc,2lcq@6<R
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 18 19 26 90 62 20 45 f6 7e 21 f2 42 56 5a 79 e7 48 8d 96 65 0d 33 21 ed fd e8 8b 01 d8 3f 3f da 81 f0 27 32 68 9b e6 24 56 81 ad 7b 91 53 3f f9 1f a0 0b 22 ac 0b 19 7e 8c d5 04 8e f4 c2 69 b6 9a 2c 3a f0 c4 7a 2a 9d fe 1c 7d d1 77 dc 19 ce 26 df 2d a0 e9 8c 5b 33 4e 2a 42 57 10 1b 54 ba 05 e4 85 fa 87 15 c6 ae b3 6a 7c 0e 2a bc d3 d7 f7 4a bd 5e 30 07 70 99 22 e1 38 77 f8 ee ef 85 75 08 15 b6 e8 8a 5d 5a e8 fb 9e 41 f3 6c bd 39 80 fc 03 ce d7 d5 2c c8 33 7b d6 80 62 4e 26 13 96 15 ce ed 3f 80 6e 40 a5 f3 29 f9 51 17 f8 86 32 bd 06 57 04 7c 5e fd 14 5f 4b 30 67 ca 76 e8 08 34 e4 da ad fe c3 30 67 cd f5 bc 61 65 af e5 f4 23 82 ea 03 d2 08 11 9b a0 75 0a 43 35 8e be 8a 7d 53 fa a9 31 e1 8f 03 47 86 e2 c1 2f 0b c7 a3 f8 1c e7 c8 bf bb 34 c7 7f 1f 21 4a 5c 70
                                                                                                      Data Ascii: &b E~!BVZyHe3!??'2h$V{S?"~i,:z*}w&-[3N*BWTj|*J^0p"8wu]ZAl9,3{bN&?n@)Q2W|^_K0gv40gae#uC5}S1G/4!J\p
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 45 a8 8f 81 9e 01 6e 45 b4 e7 7a 1e 1a 6f d6 56 f6 05 92 37 e5 fe 89 20 d4 05 24 65 c4 86 b6 f1 83 81 46 62 55 ab 06 b9 d2 ef fb 8e ab 79 41 f1 f0 f1 0c 30 a9 d8 e9 fb 08 90 7b 2f 31 3d 5b 46 3b cb 87 52 38 a8 45 be 66 de ee 14 9d c3 d0 25 60 31 a3 50 21 4e 61 b4 90 99 27 36 1a 28 19 fe 56 df ac b2 32 eb 8e 33 8f 4e a5 56 d4 f8 55 7b 26 ae b6 64 dd e3 ec fb 70 29 a8 66 11 13 97 ad c1 a9 99 1d 6d 77 48 43 ce 99 fb af d7 40 69 a8 d6 3e de 9b 4c 10 84 1e ca 64 cc 76 96 69 5c ae 69 3d 4b 36 73 45 a6 09 62 a2 cc 73 07 38 7b 00 ac a7 59 f6 c5 af 81 70 93 ce ee 63 c6 45 5a f7 b4 f6 74 d3 1d 35 7e b7 1d 1b cb 71 dc 32 32 33 3b 4e 5b 90 5e 9a 44 1d 9e 13 fb 40 39 92 24 48 9e 22 e1 b8 98 47 63 33 e4 0f 78 89 04 5b 12 c9 35 3d 9c 71 32 dc 30 43 bb 21 fb 60 73 9b 53
                                                                                                      Data Ascii: EnEzoV7 $eFbUyA0{/1=[F;R8Ef%`1P!Na'6(V23NVU{&dp)fmwHC@i>Ldvi\i=K6sEbs8{YpcEZt5~q223;N[^D@9$H"Gc3x[5=q20C!`sS


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      91192.168.2.54989634.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC860OUTGET /secure-reader/static/assets/fonts/opensans-regular..woff2 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: font
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:55 UTC432INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 17780
                                                                                                      etag: "d5ke67t1aadcdpw"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:55 UTC958INData Raw: 77 4f 46 32 00 01 00 00 00 00 45 74 00 12 00 00 00 00 8a 94 00 00 45 0a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b 93 20 1c 84 2e 06 60 00 85 02 08 81 26 09 8f 34 11 10 0a 81 c2 24 81 a7 01 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 8c 2d 07 86 41 0c 82 09 1b b5 79 07 6f c3 79 fe b6 2a 92 00 f0 11 46 22 84 8d 03 0a 90 b1 19 89 10 36 0e 80 62 5c 59 d9 ff ff f7 e4 64 0c 61 2b 98 6a ea eb 90 49 d5 1a 5a 50 46 1f 0d c5 8d a6 79 98 fc 08 9d ca 6c 16 89 2d 77 53 e9 0e a5 50 cb 19 ed e0 14 2f 3c e3 17 39 6d 85 52 28 54 3c b2 1b f3 b6 75 20 94 e1 84 f8 55 e2 ab c0 c2 6c 18 8b 3a 8a 5a f0 be 98 fc 0f 44 e2 c9 e2 ae d4 17 eb ba 83 0d 45 ca 48 d0 21 a3 b8 12 b5 f8 a4 8c cd 95 2b 7e 1c 4a 99 7e 9b 09 05 3b fd 5e
                                                                                                      Data Ascii: wOF2EtE?FFTM .`&4$z6$p -Ayoy*F"6b\Yda+jIZPFyl-wSP/<9mR(T<u Ul:ZDEH!+~J~;^
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2f fa a7 78 95 fe c8 71 79 92 03 55 3c 04 6b 1e f5 73 73 37 ff f3 72 55 b6 9d 0c 2f a3 6e 94 19 e1 23 99 78 d8 83 a7 41 f6 18 fe c2 5b 23 79 86 95 2b 99 76 8a ba f8 47 75 97 e3 d2 0f 8a 95 bc 9a 72 f7 53 b6 93 9a 37 ca 1c 01 3c 38 0b 82 0d 9b 52 8e db 49 fc 00 61 ac 33 54 03 ee 8c 61 90 a0 3d 81 1e 4d 06 8e e1 6d 2c 49 f8 3e 12 a1 53 b3 72 88 c5 a6 df 96 28 29 c9 25 52 52 33 d7 a4 93 cc 52 df 13 a4 cb 90 29 4b 76 6f 20 a9 d1 d6 19 9d 98 c8 41 5e 41 51 29 e5 76 2a 50 55 53 d7 d0 d4 d2 d6 d1 2b fd ff bf 71 13 26 33 8b fb ac 6b 2e c9 78 ba d7 4c d2 a9 01 0e 28 98 cf 7a 1e 7d 65 60 89 21 60 93 cb ca 52 0e 15 2a 55 a9 2e 35 aa 56 9d fa 34 58 cd 64 2e df e6 e9 91 90 4e c0 23 4c 45 4d c1 fb 85 c1 2d 82 41 0b 15 03 43 0c 69 1e 46 55 55 75 e9 f7 a1 59 eb c9 26 8f
                                                                                                      Data Ascii: /xqyU<kss7rU/n#xA[#y+vGurS7<8RIa3Ta=Mm,I>Sr()%RR3R)Kvo A^AQ)v*PUS+q&3k.xL(z}e`!`R*U.5V4Xd.N#LEM-ACiFUUuY&
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 55 cf 68 6c 6a 66 b6 b4 75 b4 77 76 f5 74 f7 b2 fa d9 03 83 c3 43 e3 63 13 93 db b1 c1 21 61 bb 89 f4 e8 f0 a3 f8 cb 7f e6 54 3f 8a 7b fa 2c 34 e1 de 1f c7 4b 8f 23 92 17 5b 47 53 83 a2 1e ce 3f b9 1f 99 b2 07 a4 65 56 ce cc 2e af 6c 6c ae ae 8d 3c e7 ce 1d de 3d b8 f3 ea f5 0e 65 7d 6b 3f a3 20 bd 30 8f 5a 54 7c 05 1a c3 48 28 bb 27 9b 9e ad 8f 31 db dd 3e e9 74 73 a3 49 92 e6 d0 b8 09 25 6f df b6 a8 9f 2a 0f 20 a9 16 d0 7f 01 68 98 96 51 3a ca 49 cc 35 f4 0f 13 b5 bf 9d 06 aa af bd de b4 40 fb 66 78 10 df 26 df 43 53 aa 55 69 52 22 3f ce 1a 84 6f 62 7b 64 06 fd 5e b7 d5 6c d4 6b d5 4a b9 54 2c e4 73 d9 4c 3a 95 4c c4 63 d1 c8 c3 91 e1 a1 c1 81 fe be de 9e 8e f6 b6 d6 96 66 c3 b6 9b f5 6a b9 98 cf 86 ba 70 d6 68 95 0b ce fe 7b 57 65 ae 06 e0 48 c1 31 94
                                                                                                      Data Ascii: UhljfuwvtCc!aT?{,4K#[GS?eV.ll<=e}k? 0ZT|H('1>tsI%o* hQ:I5@fx&CSUiR"?ob{d^lkJT,sL:Lcfjph{WeH1
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 4f 35 32 6f b7 39 9b 44 9d 45 29 6b 2d 05 17 19 c6 59 97 3f 14 2c 33 9c 47 ce a5 e8 24 d6 92 16 4e 4a c1 ad 54 7c c5 7c de 4a 2e 18 66 19 16 6d 5e c8 18 54 91 95 7b 25 22 96 4a 3a bc 2c 95 2c 95 0a 6e 15 4b 39 95 95 98 e2 be c6 79 d7 c7 5b 29 65 b4 36 f2 2c a3 5c 5b 8b 95 14 d1 ca 20 65 96 f5 79 9c 2c 2f 18 53 fc 66 97 67 5d 8e a5 94 12 51 e2 32 1f 64 36 33 57 24 0f 6f 6b 21 2e 2a 8c d9 00 97 95 14 96 2b 95 cb 3c cb f0 86 b9 89 a6 19 93 98 57 52 96 75 5d 50 8c e5 0b 9c 7f 56 6b d5 df cd 41 6c 06 1d 59 36 86 18 92 3f 33 8d 60 01 45 78 27 ae 99 fa 06 ec 4a 30 5c 6c 34 0a d9 48 6e 10 fc 77 2f 1b 13 0a 50 c4 2a 1c 91 24 34 d2 54 14 d5 82 20 b1 d5 1c 65 a2 89 9a e5 cc 65 18 a1 9d 8d 63 96 31 64 9d 86 a0 1d 00 4e 94 cb 10 06 8e 00 15 ab 72 7d 1a 08 7d 64 de 64
                                                                                                      Data Ascii: O52o9DE)k-Y?,3G$NJT||J.fm^T{%"J:,,nK9y[)e6,\[ ey,/Sfg]Q2d63W$ok!.*+<WRu]PVkAlY6?3`Ex'J0\l4Hnw/P*$4T eec1dNr}}dd
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 3c 3b 53 7a 9b 5e 51 f4 35 3c 1c ef 49 ea 37 6a 52 09 e3 9c 82 1b 49 ac dd 73 86 03 dd 6f 3d ea 1e bf 69 c0 e3 24 1b 76 71 f9 ea bd 26 8c 17 d1 00 40 a8 92 75 6f cc 11 f5 84 32 8f ae 6a 30 8f 82 f2 ee 2a 79 6f 14 b9 41 0e d1 be 9f 46 aa a6 1c 9d 66 b1 c3 18 6d ab c4 5d af f9 7e fe 94 70 5e e5 d4 6b 40 9f 4e cd d0 1e db bf 12 91 f5 34 f6 40 00 19 c0 bf 51 ed cb 72 e3 43 ad 94 b0 dc 25 de a8 cd 46 98 db 89 58 c7 65 9b d2 54 5e 69 ad 89 99 0c a7 c1 06 13 6c 49 34 10 25 19 d5 03 52 a7 e5 e8 f4 26 12 4a 43 9b 2e 01 a1 e5 ff c6 a6 b0 e0 56 83 66 cd bf 41 79 c6 a4 9d 7a fc a8 3a b5 48 b1 59 6d 54 d5 cf d6 08 86 51 1c 96 80 3b 30 ba b6 29 70 75 01 63 da c5 55 5c 01 dc ca 12 b0 16 22 ac 2e a7 01 0b f0 67 de 3e 5a c3 e1 55 59 f3 f7 4d 32 78 05 aa 0a fe 93 2e 22 60
                                                                                                      Data Ascii: <;Sz^Q5<I7jRIso=i$vq&@uo2j0*yoAFfm]~p^k@N4@QrC%FXeT^ilI4%R&JC.VfAyz:HYmTQ;0)pucU\".g>ZUYM2x."`
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: f8 71 e9 e9 87 cd e7 bf f8 ef 3c 3b 45 7e bb 52 d5 32 31 50 5b db 5b eb 45 b3 f6 c8 27 5c 76 1c af bb 8c 57 84 bd 50 54 6c da a2 c2 42 91 ca 50 ea c6 ea 9b d9 9e 68 ea 78 1d 71 9c 4c 9b cb e4 fe 7b ef e1 db bf 37 17 fe 46 96 97 da a7 72 e2 db df 2e 08 25 79 a5 b1 a8 8d b4 de f2 8c c0 66 fa 4d 42 83 29 95 29 d1 7d 39 bb 32 35 c4 27 b9 b0 cd ac ca 28 a5 d4 27 b4 26 c5 de 9c 44 f0 62 24 59 48 54 3b ca 86 9d 7c d3 10 46 89 ea ba 4c b9 25 de 7a f6 6a f7 f9 7f 42 bb b4 47 8c 54 e8 3b 9d ea e6 e9 9e 9a ea 9e 7a 6f 86 b5 7b 2e 21 c2 79 bc 2e d4 6c fc 4e 9e 2f 4e c9 2c 7e cb 3d e8 bd 92 1f 8b 53 ff 28 65 88 b5 84 98 d7 7c c1 8a b1 82 b4 ff 31 0d f1 27 45 ca 11 a5 84 28 5e a5 5d a5 86 2a 4d 31 05 7e b9 04 f1 99 80 60 32 ed ab b2 e2 4f 9e 25 05 ae d3 4d b6 a2 07 92
                                                                                                      Data Ascii: q<;E~R21P[[E'\vWPTlBPhxqL{7Fr.%yfMB))}925'('&Db$YHT;|FL%zjBGT;zo{.!y.lN/N,~=S(e|1'E(^]*M1~`2O%M
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: a1 15 6f d5 f9 c7 f5 1b c8 be 08 3d d7 0b d6 70 af 5b 13 d7 68 d5 5c d5 6b 32 47 af db eb 42 72 6b 29 b2 75 fa 8e 97 b0 a6 9e 78 4d 32 24 b2 2f 9a 73 74 6b d9 0d 2f a1 f4 1d f0 a4 79 57 ec ad 66 45 79 c6 e0 19 2b 09 d9 51 02 dd 58 4a 7e 72 d2 d7 f7 3f 7f 24 67 67 c7 b6 2d 15 a5 17 16 0c b7 cd df 35 66 e2 9f 93 75 e4 9a 2a 8c 70 e0 78 25 ad ad 5e db dd 40 bb b1 88 ac 49 0d 83 24 b8 06 4d 5f 9f ae 01 4f 51 85 bf f3 ef 2f c6 4b 58 38 10 c9 ee ff b0 4e f0 22 56 be d1 22 b5 49 88 21 f7 a0 c0 94 a5 f9 fd e3 a4 b5 02 81 ac 28 66 0f a0 49 f6 18 e8 09 25 ea ba 35 3e d5 f9 20 27 60 ad 30 ae 20 a5 b9 7e 7c 36 84 f5 7a b9 53 5b 6a e6 0e 4d 59 c4 62 39 1a e8 a2 23 db 33 92 c7 61 16 84 70 9d 0d 4e 9d 9b b9 b6 bf 41 e8 e0 09 43 ed b3 77 73 0c 47 39 4d 7b 24 2c af b4 af
                                                                                                      Data Ascii: o=p[h\k2GBrk)uxM2$/stk/yWfEy+QXJ~r?$gg-5fu*px%^@I$M_OQ/KX8N"V"I!(fI%5> '`0 ~|6zS[jMYb9#3apNACwsG9M{$,
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 9b 1b e3 f5 0d 71 78 f3 60 f7 66 96 9e 04 07 32 22 e8 e8 d5 c8 15 23 47 27 75 5d 2d 07 4c f4 39 f7 f1 58 dd c4 49 35 a8 d6 f3 b8 1e 36 97 5e d7 3f db d9 dd c7 69 64 f4 4c f1 74 66 78 a5 87 47 78 a7 67 64 7a 27 47 5c d6 3d c1 0c 0b 44 dd e9 49 04 25 3f 25 df 24 bc bb f8 d8 d1 2d af 6a 3f 88 ce b0 a9 0f 20 a5 45 60 6d 64 ec f4 43 0a e3 33 9c 68 b0 40 1d c3 a2 45 ff e5 6b 47 b3 6c 02 24 dc d4 c3 c3 d9 2f c4 1d 47 f1 55 9e 84 17 a7 1b 19 e3 cd 71 66 04 3d b4 a5 a9 19 e8 ba 30 e1 f0 73 c0 c7 3d de a7 bb 63 5a bd dc b5 46 fc 91 22 5d 51 0e 6f 73 73 ff da 54 8a c3 5f 70 e7 23 23 cb bd a6 96 32 e9 cc c6 09 e7 cc 14 8e 37 ce e0 15 7f 26 3d f3 c7 b5 20 77 50 13 2a 1a 9b f0 5d 7d 70 48 45 aa 43 54 d3 f8 52 0c 9a ba de f6 5a 7c 03 8a 52 1d 23 ea af af 4d 46 9e 8b 69
                                                                                                      Data Ascii: qx`f2"#G'u]-L9XI56^?idLtfxGxgdz'G\=DI%?%$-j? E`mdC3h@EkGl$/GUqf=0s=cZF"]QossT_p##27&= wP*]}pHECTRZ|R#MFi
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: b3 3c 4a 4e e3 3b 57 3f 99 5b ad 4f ed 12 c8 a9 4b a6 0e 75 ff e5 8b ca e0 14 76 f2 af 43 27 d7 17 d9 2d 0c 33 7a 2d 6e f0 03 58 f4 02 c0 ca 67 c8 6a f3 38 32 f2 7b d4 f8 55 55 3f ac f5 04 10 ca 7a 5d 13 e2 9f 67 5e de 8b 54 8e 3c 70 0f 5b bd 08 12 c8 1b 49 dd 9b bf 7d 71 fd 22 67 2f b7 47 a0 04 b4 af ed 68 41 62 09 b2 d6 25 5e 0f 0f cd ad de 18 28 46 bd ea 68 0c ac f5 81 db f0 79 d2 e4 4c aa b5 4e da 5f 32 a1 36 fb 47 12 b0 e7 86 fe bd d5 a9 bc 52 34 99 80 dc 28 a7 d0 9e c2 90 df 79 29 21 f9 66 6a 97 15 be 3b b0 14 a5 9c c2 08 10 c9 6f d8 27 ea 69 e7 2c 78 f7 78 7e 59 ac 69 58 25 9c 00 42 a7 f9 1d 62 d7 b3 3c f6 56 d5 f6 53 94 3a a5 45 8d 82 8e c6 35 3a 41 d1 fc b0 db 14 36 03 69 90 ee 3e 52 b1 a7 73 c5 28 67 38 c5 2a 6f 07 c1 b0 ab a5 0a 2e fb 3b 85 ac
                                                                                                      Data Ascii: <JN;W?[OKuvC'-3z-nXgj82{UU?z]g^T<p[I}q"g/GhAb%^(FhyLN_26GR4(y)!fj;o'i,xx~YiX%Bb<VS:E5:A6i>Rs(g8*o.;
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 85 8a 3b d4 46 54 8b fa 62 c6 70 6d f5 0f ba 44 dd 80 75 f6 71 63 35 a5 7b 63 4b fe 74 25 6a 54 8e c4 80 84 e2 34 9e 46 7f 3c 1e 0e ef 3f 6e 1c f7 0e c6 31 a5 84 79 84 22 8a a0 08 29 79 e9 ba bd 4d af de 9b eb bb de c6 ad a6 11 e3 b7 85 22 77 00 07 e2 38 f9 78 58 29 da 7e 07 d1 e7 7a a7 5f 32 dd ed bb a2 2b bb e3 ae a0 63 1a a9 08 9c 0e 6d 2a 17 7e 7b 54 84 3d 00 49 14 a1 0b 40 87 2a 98 d9 66 c1 12 b1 6d bb f9 fc 6a 2b ae 2d bd 1d 91 ba d9 ab 71 92 eb 1b 7a 5d 37 ab 26 0b 19 3c 8c 4e 9c 6a 85 d2 ac 11 55 7c 37 6f 33 54 30 a5 8b dd fe 6a 7f 6f a1 d7 cd b4 e2 0f 1f 8d f2 19 63 30 9b 7b fa 9a 1c 50 b3 46 bb dd c5 c1 5f f0 e7 5c 60 78 d8 43 7d f2 c7 43 3c 7a c8 6f b9 6a 4b ff 0e cc a2 61 a4 f4 bf a4 e4 78 22 6b 86 2c 90 ae 2f af be b5 9d 94 81 66 6d 70 36 64
                                                                                                      Data Ascii: ;FTbpmDuqc5{cKt%jT4F<?n1y")yM"w8xX)~z_2+cm*~{T=I@*fmj+-qz]7&<NjU|7o3T0joc0{PF_\`xC}C<zojKax"k,/fmp6d


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      92192.168.2.54989734.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC796OUTGET /secure-reader/static/assets/img/jpmcpoc.svg HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/static/styles/whitelabel/jpmchase.css
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:55 UTC498INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 71252
                                                                                                      content-type: image/svg+xml
                                                                                                      etag: "d5ke67t1aadc1iz8"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 34 2e 33 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32
                                                                                                      Data Ascii: 0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2
                                                                                                      2025-01-14 22:26:55 UTC1316INData Raw: 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d
                                                                                                      Data Ascii: 0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 32 33 2e 34 2d 37 31 2e 37 2c 32 33 2e 34 2d 37 31 2e 37 2c 32 33 2e 34 2d 37 31 2e 37 0a 09 09 09 09 43 32 33 2e 34 2d 37 31 2e 36 2c 32 33 2e 34 2d 37 31 2e 36 2c 32 33 2e 34 2d 37 31 2e 37 22 2f 3e 0a 09 09 09 3c 70
                                                                                                      Data Ascii: c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C23.4-71.7,23.4-71.7,23.4-71.7C23.4-71.6,23.4-71.6,23.4-71.7"/><p
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 37 2c 38 2e 31 2d 37 31 2e 37 2c 38 2e 31 2d 37 31 2e 37 0a 09 09 09 09 43 38 2e 31 2d 37 31 2e 36 2c 38 2e 31 2d 37 31 2e 36 2c 38 2e 31 2d 37 31 2e 37 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 30 2e 34 2d 37 31 2e 37 63 30 2c 30 2e 31 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 43 30 2e 38 2d 36 39 2e 34 2c 31 2d 36
                                                                                                      Data Ascii: 7,8.1-71.7,8.1-71.7C8.1-71.6,8.1-71.6,8.1-71.7"/><path class="st2" d="M0.4-71.7c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5C0.8-69.4,1-6
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2e 33 0a 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 43 30 2e 39 2d 36 39 2e 34 2c 31 2d 36 39 2c 31 2e 33 2d 36 38 2e 39 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 0a 09 09 09 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 0a 09 09 09 63 30 2d 30 2e 31
                                                                                                      Data Ascii: .3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5C0.9-69.4,1-69,1.3-68.9c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 36 31 2e 38 2d 36 34 2c 36 31 2e 38 2d 36 34 2e 31 2c 36 31 2e 38 2d 36 34 43 36 31 2e 38 2d 36 34 2c
                                                                                                      Data Ascii: .3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C61.8-64,61.8-64.1,61.8-64C61.8-64,
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 34 36 2e 35 2d 36 34 2c 34 36 2e 35 2d 36 34 2e 31 2c 34 36 2e 35 2d 36 34 43 34 36 2e 35 2d 36 34 2c 34 36 2e 35 2d 36 34 2c 34 36 2e 35 2d 36 34 22 0a 09 09 09 09 09 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 33 38 2e 38 2d 36 34 63 30 2c 30 2e 31 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c
                                                                                                      Data Ascii: -0.1,0-0.2,0.1-0.2,0.2C46.5-64,46.5-64.1,46.5-64C46.5-64,46.5-64,46.5-64"/><path class="st2" d="M38.8-64c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,
                                                                                                      2025-01-14 22:26:55 UTC1242INData Raw: 2c 30 2c 30 2e 33 0a 09 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e
                                                                                                      Data Ascii: ,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.
                                                                                                      2025-01-14 22:26:55 UTC1390INData Raw: 2e 32 2c 38 2e 32 2d 36 32 2c 38 2e 33 2d 36 31 2e 39 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d
                                                                                                      Data Ascii: .2,8.2-62,8.3-61.9c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      93192.168.2.549898130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 505cc71e-bb66-9537-94a3-b4e88a63ae9b
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      94192.168.2.549899130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 790b661d-226a-9294-9e39-84a93e2bb6dc
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      95192.168.2.549900130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC782OUTPOST /accounts/api/mx-lookup HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 40
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/json
                                                                                                      X-Virtru-Client: secure-reader:7.40.0
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:55 UTC40OUTData Raw: 5b 22 47 52 41 44 59 2e 45 4d 42 52 45 45 40 53 45 43 55 52 55 53 54 45 43 48 4e 4f 4c 4f 47 49 45 53 2e 43 4f 4d 22 5d
                                                                                                      Data Ascii: ["GRADY.EMBREE@SECURUSTECHNOLOGIES.COM"]
                                                                                                      2025-01-14 22:26:55 UTC1129INHTTP/1.1 200 OK
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: c8aa9fdd-319d-9f8b-b1d2-f1477e73edbd
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin, Accept-Encoding
                                                                                                      access-control-allow-credentials: true
                                                                                                      content-type: application/json; charset=utf-8
                                                                                                      Content-Length: 11
                                                                                                      etag: W/"b-wMAz/74rVkubIWiBwMsXBSCoGUo"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 34
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:55 UTC11INData Raw: 5b 22 75 6e 6b 6e 6f 77 6e 22 5d
                                                                                                      Data Ascii: ["unknown"]


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      96192.168.2.549901130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: a708d00d-0a91-9284-a62c-b9b15e3c1601
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      97192.168.2.549903130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 46dc51ad-d5c4-9847-b201-69146f24744f
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      98192.168.2.549902130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: a9bb62be-9a60-9785-bac9-0c9c117480a4
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      99192.168.2.549906130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: b9782ea1-110f-9ee0-9481-401fd2a992af
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      100192.168.2.549905130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:55 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 3084bf68-12e3-9d0c-bffb-ba490ec29a12
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      101192.168.2.549911130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:55 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 1688917f-f1d4-96e7-9fc4-c6be42fc7a25
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      102192.168.2.549912130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC465OUTGET /accounts/api/mx-lookup HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:56 UTC613INHTTP/1.1 404 Not Found
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: ce5030ea-51b7-9c81-bee6-eabd0da24d64
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      content-security-policy: default-src 'none'
                                                                                                      content-type: text/html; charset=utf-8
                                                                                                      Content-Length: 152
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:56 UTC152INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 72 65 3e 43 61 6e 6e 6f 74 20 47 45 54 20 2f 61 70 69 2f 6d 78 2d 6c 6f 6f 6b 75 70 3c 2f 70 72 65 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><title>Error</title></head><body><pre>Cannot GET /api/mx-lookup</pre></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      103192.168.2.54991334.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:55 UTC498OUTGET /secure-reader/static/assets/img/jpmcpoc.svg HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqecc.2.0.2; _dd_s=rum=0&expire=1736894509423
                                                                                                      2025-01-14 22:26:56 UTC505INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 71252
                                                                                                      server: istio-envoy
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Date: Tue, 14 Jan 2025 22:26:55 GMT
                                                                                                      Last-Modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      ETag: "d5ke67t1aadc1iz8"
                                                                                                      Content-Type: image/svg+xml
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 1
                                                                                                      Cache-Control: public,max-age=3600
                                                                                                      Cache-Status: hit
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:56 UTC885INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 34 2e 33 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 24.3.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30
                                                                                                      Data Ascii: 0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 34 36 2e 34 2d 37 31 2e 37 2c 34 36 2e 34 2d 37 31 2e 37 2c 34 36 2e 34 2d 37 31 2e 37 0a 09 09 09 09 43 34 36 2e 34 2d 37 31 2e 36 2c 34 36 2e 34 2d 37 31 2e 36 2c 34 36 2e
                                                                                                      Data Ascii: -0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C46.4-71.7,46.4-71.7,46.4-71.7C46.4-71.6,46.4-71.6,46.
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 2e 31 2d 30 2e 32 2c 30 2e 32 43 33 31 2e 31 2d 37 31 2e 37 2c 33 31 2e 31 2d 37 31 2e 37 2c 33 31 2e 31 2d 37 31 2e 37 0a 09 09 09 09 43 33 31 2e 31 2d 37 31 2e 36 2c 33 31 2e 31 2d 37 31 2e 36 2c 33 31 2e 31 2d 37 31 2e 37 22 2f 3e 0a 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 32 33 2e 34 2d 37 31 2e 37 63 30 2c 30 2e 31 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33
                                                                                                      Data Ascii: .1-0.2,0.2C31.1-71.7,31.1-71.7,31.1-71.7C31.1-71.6,31.1-71.6,31.1-71.7"/><path class="st2" d="M23.4-71.7c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e
                                                                                                      Data Ascii: 1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 36 39 2e 34 2d 37 31 2e 37 2c 36 39 2e 34 2d 37 31 2e
                                                                                                      Data Ascii: ,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C69.4-71.7,69.4-71.
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 36 39 2e 34 2d 36 34 2c 36 39 2e 34 2d 36 34 2e 31 2c 36 39 2e 34 2d 36 34 43 36 39 2e 34 2d 36 34 2c 36 39 2e 34 2d 36 34 2c 36 39 2e 34 2d 36 34 22 0a 09 09 09 09 09 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 36 31 2e 38 2d 36 34 63 30 2c 30 2e 31 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30
                                                                                                      Data Ascii: 0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C69.4-64,69.4-64.1,69.4-64C69.4-64,69.4-64,69.4-64"/><path class="st2" d="M61.8-64c0,0.1,0,0.1,0,0.2c-0.1,0.1-0.1,0.1-0.2,0.1c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 63 30 2c 30 2e 31 2c 30 2c 30 2e 33 2c 30 2e 31 2c 30 2e 34 63 30 2e 31 2c 30 2e 32 2c 30 2e 33 2c 30 2e 34 2c 30 2e 34 2c 30 2e 35 63 30 2e 32 2c 30 2e 31 2c 30 2e 34 2c 30 2e 36 2c 30 2e 36 2c 30 2e 36 63 30 2e 32 2c 30 2c 30 2e 34 2d 30 2e 31 2c 30 2e 35 2d 30 2e 31 0a 09 09 09 09 09 63 30 2e 32 2c 30 2c 30 2e 34 2c 30 2c 30 2e 36 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30
                                                                                                      Data Ascii: .1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,0.2c0,0.1,0,0.3,0.1,0.4c0.1,0.2,0.3,0.4,0.4,0.5c0.2,0.1,0.4,0.6,0.6,0.6c0.2,0,0.4-0.1,0.5-0.1c0.2,0,0.4,0,0.6-0.1c0.2-0.1,0.1-0.3,0.3-0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 30 2e 35 63 30 2e 31 2d 30 2e 31 2c 30 2e 33 2c 30 2c 30 2e 34 2d 30 2e 31 63 30 2e 32 2d 30 2e 31 2c 30 2e 33 2d 30 2e 33 2c 30 2e 34 2d 30 2e 35 63 30 2d 30 2e 31 2c 30 2d 30 2e 31 2c 30 2d 30 2e 32 0a 09 09 09 09 09 63 30 2d 30 2e 31 2c 30 2e 31 2d 30 2e 32 2c 30 2e 31 2d 30 2e 33 63 30 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 31 2d 30 2e 32 63 30 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2d 30 2e 33 63 30 2d 30 2e 32 2c 30 2d 30 2e 34 2d 30 2e 31 2d 30 2e 35 63 2d 30 2e 34 2d 30 2e 37 2d 31 2e 32 2d 30 2e 39 2d 32 2d 30 2e 38 0a 09 09 09 09 09 63 2d 30 2e 32 2c 30 2d 30 2e 33 2c 30 2e 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32
                                                                                                      Data Ascii: 0.5c0.1-0.1,0.3,0,0.4-0.1c0.2-0.1,0.3-0.3,0.4-0.5c0-0.1,0-0.1,0-0.2c0-0.1,0.1-0.2,0.1-0.3c0-0.1-0.1-0.1-0.1-0.2c0-0.1,0-0.2,0-0.3c0-0.2,0-0.4-0.1-0.5c-0.4-0.7-1.2-0.9-2-0.8c-0.2,0-0.3,0.1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 31 2d 30 2e 34 2c 30 2e 32 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 32 63 2d 30 2e 31 2c 30 2d 30 2e 32 2c 30 2e 31 2d 30 2e 32 2c 30 2e 32 43 31 35 2e 38 2d 36 34 2c 31 35 2e 38 2d 36 34 2e 31 2c 31 35 2e 38 2d 36 34 43 31 35 2e 38 2d 36 34 2c 31 35 2e 38 2d 36 34 2c 31 35 2e 38 2d 36 34 22 0a 09 09 09 09 09 2f 3e 0a 09 09 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 38 2e 32 2d 36 34 63 30 2c 30 2e 31 2c 30 2c 30 2e 31 2c 30 2c 30 2e 32 43 38 2e 31 2d 36 33 2e 37 2c 38 2d 36 33 2e 37 2c 38 2d 36 33 2e 37 63 2d 30 2e 31 2c 30 2e 31 2d 30 2e 31 2c 30 2e 33 2d 30 2e 31 2c 30 2e 34 63 2d 30 2e 32 2c 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 0a 09 09 09 09 09 63 30 2c 30 2c 30 2c 30 2e 31 2c 30 2c
                                                                                                      Data Ascii: 1-0.4,0.2c-0.2,0.1-0.1,0.2-0.3,0.2c-0.1,0-0.2,0.1-0.2,0.2C15.8-64,15.8-64.1,15.8-64C15.8-64,15.8-64,15.8-64"/><path class="st2" d="M8.2-64c0,0.1,0,0.1,0,0.2C8.1-63.7,8-63.7,8-63.7c-0.1,0.1-0.1,0.3-0.1,0.4c-0.2,0.1,0,0.2,0,0.3c0,0,0,0.1,0,


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      104192.168.2.54991534.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC856OUTGET /secure-reader/static/assets/fonts/raleway-bold..woff2 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: font
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqic2.4.0.4
                                                                                                      2025-01-14 22:26:56 UTC432INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 29496
                                                                                                      etag: "d5ke67t1aadcmrc"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-12baf686
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 77 4f 46 32 00 01 00 00 00 00 73 38 00 13 00 00 00 01 87 28 00 00 72 c7 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 36 1b 82 e6 1a 1c 87 00 06 60 00 85 0a 08 81 4c 09 9a 15 11 08 0a 82 cd 74 82 a0 68 01 36 02 24 03 88 6c 0b 84 38 00 04 20 05 96 46 07 88 0c 0c 81 33 3f 77 65 62 66 06 5b 17 6d 71 05 b7 d9 ac bc 07 d2 9d a0 d7 7c a7 5b 53 e3 51 04 1b 07 04 8c 7f fb ab 3a 10 c3 c6 01 06 b8 be 5f f6 ff ff ff c9 49 65 8c 6d 97 7e 0e 22 82 aa 56 5a 05 85 29 9b 4a d1 63 f2 8c e4 14 69 2c 88 98 bc d6 b9 66 c4 c6 ad 2f 1d 2b 8d 79 c6 a6 48 3b f2 b2 19 1f 27 3d e9 7c 05 5b 55 54 15 75 92 77 6e 9d bc 8b e3 43 fa 3b cc 46 26 28 19 0a 39 39 2c c8 0b db 21 18 0c 27 e5 03 55 4b 27 83 4a 05 63 0a 74 c9 cf 34 a2 63 af 09 37
                                                                                                      Data Ascii: wOF2s8(r?FFTM6`Lth6$l8 F3?webf[mq|[SQ:_Iem~"VZ)Jci,f/+yH;'=|[UTuwnC;F&(99,!'UK'Jct4c7
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: e9 6c 29 2d b3 39 5b 71 ab a9 71 8b 23 ba 69 d0 a9 bd 4d ab b1 6d 56 db d7 8e c8 03 67 b6 73 ed 62 bb de fe 6c b7 db 8f 41 75 f5 33 a2 5a e6 92 5d 4b d7 dd ed 6b ce ee 6e 1f d1 52 7a 7e f5 83 a1 a5 8f ed 95 bd a9 cf e8 3b fb 4d fd f9 fe 65 ff 6e 83 03 49 83 72 68 19 96 0d 8f 47 68 10 6d 64 8f 69 63 fd b8 6f 3c 32 9e 1f 3f bc a1 c1 e0 c4 9d c4 d3 d8 69 de 74 6e ba b8 20 34 04 5c 20 5d 30 71 02 85 e2 96 c0 40 32 90 96 d4 55 a4 a8 55 4f 8d e6 b1 12 5e 23 f2 49 6e 6a 59 a8 9c 0e 8d 1d f1 43 33 70 45 a2 49 5b ea 21 42 4e 54 9b 44 6b 58 9a a8 26 81 95 79 21 a3 cd 8b a4 3d 05 19 20 cd d5 c8 d2 5d 4f df 46 87 c4 20 62 7e 11 d5 02 78 90 d5 e8 b0 13 4f 4c da 94 89 a5 59 4d 76 85 b3 cd cf 6d ca 49 fd 5a 7f 12 ef d8 ff bd 11 cf 01 04 3a 10 0e fd 15 37 e0 85 c2 82 b4
                                                                                                      Data Ascii: l)-9[qq#iMmVgsblAu3Z]KknRz~;MenIrhGhmdico<2?itn 4\ ]0q@2UUO^#InjYC3pEI[!BNTDkX&y!= ]OF b~xOLYMvmIZ:7
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: f9 82 52 a5 5c 6a 34 98 a0 5d 27 08 0c 41 a2 31 58 1c 9e 89 9d 83 53 40 4a 51 43 5b 47 d7 e2 dc e1 af 7e c3 6a c4 5f 8d 56 e7 1f 8a e1 84 ff a4 0f 29 1a 9d c9 9a 03 36 1c 72 e5 d3 9a e5 3c c7 3d ee f3 80 c7 3c e1 29 cf a1 98 d2 cf aa e1 3d a8 77 bf 86 7b 00 9f 2b 15 03 81 3e fd fb 89 2c 7b fd 3f 4b c1 8d 41 79 e5 62 bb e5 40 6a ba a2 85 a3 45 a9 29 f0 8b 27 8f f6 db a5 93 55 4d 0d 1b 21 31 eb bd ab 67 59 7c 74 39 d9 09 ec 78 c1 18 21 b3 35 8b 06 23 f1 4f 63 e8 f5 55 58 dc 63 3e e5 ac 0a e6 dc 41 2d d3 f9 26 32 e5 3f 9f a1 d7 70 a1 f3 b9 27 ce ad 1f 0a bd 22 26 0f 2e 0e ab d1 9b c2 3d 32 07 cb 37 db 9d 9d 10 c5 18 6c 87 c4 52 f0 b7 87 d5 62 14 29 35 2b e6 78 69 b9 50 4b fa e2 39 43 b4 b4 b1 b2 19 42 75 8d aa 85 a9 e6 27 b4 be 70 56 df ce ec fc c9 1c fb e6
                                                                                                      Data Ascii: R\j4]'A1XS@JQC[G~j_V)6r<=<)=w{+>,{?KAyb@jE)'UM!1gY|t9x!5#OcUXc>A-&2?p'"&.=27lRb)5+xiPK9CBu'pV
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 02 11 d9 c6 b7 2c 0c 98 ff f4 fe 72 b9 93 73 10 cf 9d 3d 7e bd 78 e4 d0 d1 8b 47 de 7f 7b df 07 87 3f c4 c0 67 b1 be c5 de de 29 d1 9d b1 6f aa f6 a2 26 17 0f 2e c4 4e 16 4f 71 77 d6 a2 8c 77 58 c8 c1 48 68 35 95 c2 e6 47 e8 07 22 f8 75 66 94 55 3f 19 39 1b 4d 3b 0b 94 71 16 63 54 4e 3f 92 87 2f 7d da d2 1a c0 26 48 9b 62 2c d8 b9 63 82 fe 26 a3 f8 e6 59 0f 4d 81 ae ad 81 94 ad a2 fd 46 eb 28 33 c0 8f cc 10 f1 fa 8d 8b 72 99 ab 57 56 1a 95 c4 50 a2 c5 56 fd 65 44 7e 70 b1 bd 5d 15 15 c8 aa 09 d8 ba 55 9b 8a 24 fa 08 b2 5f 08 f4 ce 25 ec 21 60 8e 76 0d 1f d8 9f b7 78 a3 27 ce f7 69 35 c1 91 73 39 f4 c2 e8 e3 8f e5 f4 2c 20 c7 46 91 05 8c b6 78 59 03 65 da b9 41 51 fd 38 a8 5d 1c c3 11 0a bb 56 4a 16 f3 8b 0e da ad c1 74 e1 ff ca 4c a6 a5 1a 30 f6 c3 1d 6c
                                                                                                      Data Ascii: ,rs=~xG{?g)o&.NOqwwXHh5G"ufU?9M;qcTN?/}&Hb,c&YMF(3rWVPVeD~p]U$_%!`vx'i5s9, FxYeAQ8]VJtL0l
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 50 b9 8d 83 31 c0 bc 09 60 09 a6 79 c3 37 54 27 c4 a6 a8 24 88 31 8c aa ed 8a 5a fb 8b a7 90 35 2a e0 8f 94 fd f4 2e 9f 0f 8f 28 af 53 f6 4f 65 89 92 41 f7 40 f4 88 16 89 d9 2e 00 c8 50 67 ee 88 9c 40 46 96 a7 54 8e 58 11 fb ca 1d a6 44 b9 75 86 99 aa fa a3 69 9f f2 ee e0 b7 54 a3 0a 16 b8 26 13 f2 69 39 33 c2 26 ad 38 9b 88 a5 d0 62 f8 e1 8a ec a3 0a cd 65 72 0e fd 01 c7 03 a8 cf f6 fe 8d 50 59 a2 c0 03 8d a0 7c 4c ee 23 0d dc 97 95 2e 40 03 26 b8 76 bd 5b 1b d1 ab 6b 47 c7 45 24 84 20 66 9a 20 58 d6 12 97 3e e0 18 95 9d 55 7c 72 96 80 c8 95 38 d4 db d9 21 c9 04 89 ca ef 66 7d db 73 ef 42 25 58 9a 50 1d 6f bc 6b e7 fb cd 71 8c da 87 32 29 80 71 3a 68 59 42 14 b0 34 08 fa c2 ca 1e cb 20 7c a7 a6 27 65 cc 0b 76 cb 00 d8 b6 6a ad 5e 63 1b d2 27 73 95 7a 95
                                                                                                      Data Ascii: P1`y7T'$1Z5*.(SOeA@.Pg@FTXDuiT&i93&8berPY|L#.@&v[kGE$ f X>U|r8!f}sB%XPokq2)q:hYB4 |'evj^c'sz
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: d7 f3 4b 6c 61 40 fc 0d 62 bd 75 55 10 14 65 4a 00 f0 b1 40 a3 d5 9c c8 92 e8 4a df 02 cf 5c 00 2d 9a e4 d1 da a0 ee 91 fb f8 ab e6 2d d6 e6 4a 8b 7b 43 6c 91 0a c0 90 be 2b 68 32 6b dc fc e6 c8 b2 da a2 c8 f5 1d 15 1d 3c 55 50 97 1c 45 ea a7 a0 d3 05 00 2f 8b a6 95 48 b4 4e 01 f7 f4 55 73 79 a7 67 55 e0 95 67 5a ab 4b 8d cd b4 e9 6d 01 d3 36 20 9a a7 c0 44 ea 5e 31 4a dd bb 65 63 ee ea 80 8f 8f f4 d2 cc cc 9b 94 78 0e 45 4e 89 66 e5 aa 71 b4 dc 3c 7f 5b ec cd f3 6b 51 33 7e 50 33 79 b9 f8 83 37 bf a4 ff 7a a4 ef dc 7c f5 37 2c bd ac 5e 51 26 5e cb 23 6f 6d f1 9e 16 de e9 63 00 78 27 a0 90 08 47 56 8d 29 bb c0 7f e2 31 2e 81 00 4c f8 ac 5a 15 f3 83 05 01 04 28 9f 37 76 8e e7 9c 53 dd 08 54 de ea 8a 72 80 6c 0b 94 00 83 cb 6b 9a c6 01 c3 ab 36 ca d1 75 16
                                                                                                      Data Ascii: Kla@buUeJ@J\--J{Cl+h2k<UPE/HNUsygUgZKm6 D^1JecxENfq<[kQ3~P3y7z|7,^Q&^#omcx'GV)1.LZ(7vSTrlk6u
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: e8 86 c5 f7 bd a7 00 07 82 46 03 92 24 61 7e ff 58 2c 9a 40 1d 3b f4 b9 81 5f 30 89 12 10 d0 79 8e 52 6a f9 cf 5b 6b 79 87 78 94 b9 5d 2d 13 ba 37 19 83 30 6d 75 a7 f1 ae 4f fb 14 72 96 41 52 04 98 8b 0a 03 6f 71 2f 9a f6 37 9a 25 61 53 a5 a0 4a a7 c6 d5 c3 19 0a 9b 61 98 5b 37 79 fa ed 51 1e 2b 73 d3 63 02 aa 61 25 5d 53 2a 34 98 e0 d0 4c ba 33 7d ac ce 7c be eb 03 6a 2a dd a9 f9 45 33 09 68 80 4a 09 95 de 1c 0b ef fb 2d 66 56 34 f0 03 50 c7 06 b4 08 dd 74 60 8d 1e 6f fa 7c d1 58 55 51 bf 3c 43 63 d1 02 3a de 9e a4 ea df 93 7c 1d f5 8f fd 08 e8 79 7b 98 de 1e 1f 90 9d bf 62 8c 6f 6b a0 62 d2 3d f5 ae f5 dc b0 89 ac 45 06 6f 91 c7 3a dc 82 95 42 70 6d 82 f1 83 54 27 2e 82 7b ec 97 16 9d 52 2b de 8e 11 6a c9 d9 50 77 55 9e e3 3c 0a 3c 8f 1d cf 0d 36 f3 94
                                                                                                      Data Ascii: F$a~X,@;_0yRj[kyx]-70muOrARoq/7%aSJa[7yQ+sca%]S*4L3}|j*E3hJ-fV4Pt`o|XUQ<Cc:|y{bokb=Eo:BpmT'.{R+jPwU<<6
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 65 0a 41 1c 84 e9 d0 90 62 08 66 02 5b bd fa ed 09 a5 2c aa c2 a8 7a 1b 8c c9 e4 3d ac 60 6b 2b a2 02 9d 79 14 a5 6e 25 c4 53 c9 96 a0 62 55 8d ca 5c 2f 41 28 b1 b6 09 0e a2 fe 65 08 d0 33 ca a2 2a 14 69 1e 8c 1f 84 f5 bc 74 10 9a 92 b5 13 82 5d 35 d2 22 da a0 89 d3 3c 37 2b 45 6b 1b 91 48 72 d9 34 e5 62 2d 1c a7 bb 6c 59 c3 95 b1 ef a6 ac e7 53 c7 17 04 7b c1 64 63 c1 e1 40 d7 dd 6d 5f bd 9d 26 78 e6 74 64 96 45 91 e8 4d b6 cc 8d 83 9f ed 3b ff b9 ff 37 b9 d3 1f 3c 21 1f 7b 39 db ab c4 9b 70 c7 b1 7c ce 50 e0 b9 06 07 99 6e 2d 24 ad a9 ef 72 37 b1 79 76 df 80 53 0b df c3 4f 77 f9 4b 7b 12 38 38 0a bd a9 8f 70 d7 96 ab e4 42 0e 12 64 70 12 f0 1b fe 21 61 58 4d ba 1a 79 35 0b 1e 3d 30 db 4c 1f a1 89 19 9e 5e 90 92 80 88 b3 fc 23 40 38 4f e7 b4 67 8f 85 10
                                                                                                      Data Ascii: eAbf[,z=`k+yn%SbU\/A(e3*it]5"<7+EkHr4b-lYS{dc@m_&xtdEM;7<!{9p|Pn-$r7yvSOwK{88pBdp!aXMy5=0L^#@8Og
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: fe e6 e1 45 03 39 3c 7c a1 a8 0d 08 4a c2 e6 7e 85 7a 82 f2 80 74 bf b9 d9 d1 84 8a aa 79 82 18 39 9a 32 38 ef 17 74 9c 10 e5 e0 b5 48 4f 77 07 c7 ce 1a a8 c2 38 8f a5 98 cf 3f 06 45 b8 20 68 a2 ee ca 91 cb 66 00 98 b2 4d 38 b6 6b 2b b5 c1 3b d3 2c 66 bc 6f 80 d2 a2 6c 86 a0 1d 02 a9 22 cb 17 dc 19 03 a4 9e 03 36 32 2b 1c b9 80 42 07 84 63 78 13 d6 c8 38 32 cc 79 c2 31 e5 d0 f9 60 d7 54 61 0a cb 62 96 8c cc 17 75 fb 5c b8 dd d2 2a 5f f1 c1 45 46 25 7b ae 73 39 5f fc 15 9f 64 20 8f 7b 76 0d 3f c3 90 94 34 d3 d8 61 03 06 4f 82 8d 36 64 b8 1b 0c 24 c0 d5 06 b6 07 31 93 ba 73 a2 d7 4e 3f 23 f3 bf 31 95 c7 50 25 05 04 21 26 50 7b 39 de 47 62 28 87 19 3f 49 c9 4d a6 db e7 38 74 82 94 78 c4 c2 8f 5e ee f7 a3 83 ce 0d 0c 0a b1 6e e6 bb 2a 30 a5 fb e5 60 52 2e 1b
                                                                                                      Data Ascii: E9<|J~zty928tHOw8?E hfM8k+;,fol"62+Bcx82y1`Tabu\*_EF%{s9_d {v?4aO6d$1sN?#1P%!&P{9Gb(?IM8tx^n*0`R.
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 4e 97 e3 ea 17 49 24 09 ef 7b c3 e3 84 ad 1b 7c 5c e4 23 c6 9b 5b b7 cb 81 3b 4f 37 fa 63 a2 50 e2 5b 8a 27 91 3f ba 8d 5e 2f e5 dd 9f 06 98 b0 70 eb 86 96 31 df 6c 75 82 24 0a 71 17 15 c5 75 f0 84 65 1f 18 7a c9 6a 84 9d b5 24 60 24 5e a6 8e f9 54 bb a6 70 14 78 c5 2b eb d7 40 b2 96 81 36 e1 a2 66 08 55 1d 62 d7 24 8a f0 50 23 97 8c 2a 31 db 72 bd 4f 3e 6f 56 02 9d 1a ca 60 70 fe 24 28 44 33 6f 3f 81 e8 da 52 b9 e7 75 5a 0b 00 c4 62 ac 4c cd 6d 78 e1 f8 e3 c5 58 10 dc eb a3 01 81 89 55 fa bb 60 07 24 6d 1b 45 a8 96 a4 50 ac 0d 0a da 0b cf 03 32 62 ac 8d 0f d7 b2 84 da 7f 34 1f b5 68 98 8a 2e 6b 29 f6 32 27 d4 c4 5d 8d cd 0f aa af d8 40 84 92 14 0e 01 28 f2 06 a4 63 ee 67 d7 cc 2c 15 43 a2 91 57 b6 6b fc d3 20 30 4e 5d f3 b8 72 d5 1b b7 5b 6e c8 1f bc 67
                                                                                                      Data Ascii: NI${|\#[;O7cP['?^/p1lu$quezj$`$^Tpx+@6fUb$P#*1rO>oV`p$(D3o?RuZbLmxXU`$mEP2b4h.k)2']@(cg,CWk 0N]r[ng


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      105192.168.2.549917130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: feabb6b9-322f-93b8-a9a5-a5fa568cad49
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      106192.168.2.54991634.160.98.1624431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC857OUTGET /secure-reader/static/assets/fonts/opensans-bold..woff2 HTTP/1.1
                                                                                                      Host: jpmchase.secure.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: font
                                                                                                      Referer: https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: _dd_s=rum=0&expire=1736894509423; amp_d34d3d=ul_v-CEKl8UujK3G6B_FsM...1ihjeqe2h.1ihjeqic2.4.0.4
                                                                                                      2025-01-14 22:26:56 UTC432INHTTP/1.1 200 OK
                                                                                                      accept-ranges: bytes
                                                                                                      Content-Length: 18520
                                                                                                      etag: "d5ke67t1aadceag"
                                                                                                      last-modified: Tue, 12 Nov 2024 17:55:24 GMT
                                                                                                      server: istio-envoy
                                                                                                      vary: Accept-Encoding
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      strict-transport-security: max-age=31536000
                                                                                                      Via: 1.1 google
                                                                                                      Cache-Status: miss
                                                                                                      Cache-ID: LGA-991dec68
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2025-01-14 22:26:56 UTC958INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 58 00 13 00 00 00 00 90 88 00 00 47 e9 00 01 19 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b 93 20 1c 84 2e 06 60 00 85 02 08 81 2e 09 8f 60 11 0c 0a 81 d1 34 81 b4 68 01 36 02 24 03 87 6c 0b 83 78 00 04 20 05 88 6c 07 86 3f 0c 81 78 3f 77 65 62 66 06 1b fa 7e 35 6c 9b 46 f1 6e 07 be f0 d9 bf f3 44 51 d2 88 56 47 06 02 e7 01 ac 22 9d d7 67 ff ff f7 e4 64 0c 19 1a cc a9 59 fd 10 13 c4 6c 64 0e d5 2c 64 5c 23 51 13 7b 60 dc a8 98 c6 22 12 35 d2 71 22 d7 62 6e 30 15 95 a8 90 fc d0 83 19 27 d4 7d d8 dc 22 0a 12 14 d6 d6 71 54 34 91 a4 f8 bc ca 58 eb c9 49 bf 1e 15 de 43 4b 8d b9 e1 d6 5b 71 89 8c 49 77 12 df d1 a2 bf 28 a8 32 9b fe a4 82 ad ee 67 e3 23 df 85 75 d5 53 93 17 8d 4e 82
                                                                                                      Data Ascii: wOF2HXG?FFTM .`.`4h6$lx l?x?webf~5lFnDQVG"gdYld,d\#Q{`"5q"bn0'}"qT4XICK[qIw(2g#uSN
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: a7 d8 13 6b b9 ca b5 b4 1c 47 c1 7d cf b0 18 c8 35 54 ef 4e be 69 cc ec 69 d9 8a 73 97 e9 bb e3 89 3a 69 19 03 9c 29 48 f2 64 98 4a c6 81 c9 d7 cd 12 c8 4a 6c 18 19 d8 06 b4 77 82 6d c7 31 de 13 98 e8 49 01 39 24 50 a2 24 c9 52 a4 7e bd 2a 81 6a b9 4e ea 83 06 8d 9a 5c 0b d7 b9 59 8b 56 6d 7a f5 e9 37 e0 86 9b 61 c8 0f 1b 31 7a b0 49 be 93 40 a0 0e 9a 48 38 45 a8 06 3a f4 96 1a 92 91 1a 4f d1 04 cc 42 3a 0a 15 29 56 a2 54 59 28 d7 0a 95 ae b6 55 f1 04 ee 30 a8 b3 71 aa 70 8c c4 86 a0 a8 aa 79 8d 85 9d ea 55 b5 9e 1b 8b 09 ea 3a aa aa aa 03 db 23 7d be 4a f7 a5 97 3f 6e e1 4d f2 46 de be 36 53 35 33 73 84 04 4d 94 24 59 4a 4a 35 8b 93 a9 5b 93 07 72 9b c3 df c0 db 9a bd 4c 4e 28 c3 a5 c9 71 14 30 af 4c ca a6 e2 62 4d d5 9e af f1 83 d4 2b 1e a3 63 5b 11 0c
                                                                                                      Data Ascii: kG}5TNiis:i)HdJJlwm1I9$P$R~*jN\YVmz7a1zI@H8E:OB:)VTY(U0qpyU:#}J?nMF6S53sM$YJJ5[rLN(q0LbM+c[
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 02 fe 8d ae 09 0d dc 8c a4 1e a4 95 ed 46 bc 7c e5 1f f5 7c 7b 6b 71 2f 28 76 e1 da cd 78 df 90 9d a9 fd 17 c1 71 1b 40 42 72 c9 c4 e4 d2 f2 fa fd 95 d5 c1 d7 e3 77 fe 7b f6 e4 e9 bb f7 8f 68 6b 0f 1e 27 65 26 66 65 e4 e4 e6 65 17 15 03 85 15 95 e5 b7 a7 e7 c2 ee de 9b 89 99 9f fd 27 f4 82 00 61 40 7b 6f 1b 88 1d df 1e 80 8d 3c 9b f6 ec 64 40 3f b1 05 8b 66 4b e0 f0 12 fc af ca f1 2b 73 f0 a6 83 0f 3e df 8c 84 43 13 f2 fe c6 77 01 a0 1d 3c 31 12 74 09 90 fb 33 a7 f6 8d 00 e2 44 56 0d 98 17 8a 74 73 75 21 13 09 78 1c d6 c9 d1 c1 1e 63 87 46 d9 22 6d ac ad 10 70 18 d4 d2 c2 dc cc d4 c4 d8 c8 d0 40 1f a2 ad a5 a9 a1 ae ac a9 59 af 96 8b f9 6c 22 23 ce 82 92 63 f0 4e c5 32 19 04 77 4e 19 59 04 2e a7 1c 1c f1 42 72 29 6c 56 ca e8 4e 3f d8 a8 94 5d f2 02 c6 10
                                                                                                      Data Ascii: F||{kq/(vxq@Brw{hk'e&fee'a@{o<d@?fK+s>Cw<1t3DVtsu!xcF"mp@Yl"#cN2wNY.Br)lVN?]
                                                                                                      2025-01-14 22:26:56 UTC358INData Raw: 56 c2 cc b2 25 0e ad 46 a9 88 9a d8 9b 52 bc c2 91 6f 22 21 72 ee d9 47 2e a5 26 2d ab 98 52 3c bf f3 fc 71 47 74 8b 69 9f 1a d3 69 33 eb 59 d3 8f a2 93 e6 dd ea 35 85 43 e2 92 65 6e 56 bb 8f 2d f8 fa de 8d e9 9c 7c 70 ec 94 fd 2e 8c 79 89 9a 75 5e 76 34 2c 9e 8b af fc 38 93 32 a5 34 f7 75 c2 ec cf 69 0d 57 7e 58 f4 74 3c a7 87 5e 4a 4b 63 d2 55 95 ec 5b d3 6b 4a fc 66 23 e3 65 a7 d6 63 6a 9c d3 e4 34 fb 1f 7f 70 e5 68 9c b4 f9 75 4b e2 35 5f 93 9e 4b 2d 3e a5 61 73 fd 6d d3 2f 6c a8 23 92 37 a4 25 91 86 d5 1a 22 aa f2 7b d7 37 22 de 25 3f c7 b0 4e ba ca 14 e6 a9 84 75 78 e7 85 e3 7c b6 e9 70 87 13 27 27 5c 90 65 d1 c1 a1 0c 62 e7 36 88 80 22 4d e1 8c 43 5e 95 94 04 e1 63 1b 1b 98 d4 4f 6e 73 9f cf 09 ac e7 1a 29 82 02 64 69 b0 13 73 6d 2f 4d 19 5d 33 0e
                                                                                                      Data Ascii: V%FRo"!rG.&-R<qGtii3Y5CenV-|p.yu^v4,824uiW~Xt<^JKcU[kJf#ecj4phuK5_K->asm/l#7%"{7"%?Nux|p''\eb6"MC^cOns)dism/M]3
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: 12 84 85 8b c6 c7 7d 51 b6 99 03 da 06 d5 03 41 34 4a 42 67 7b 55 e9 d3 a6 d1 05 e3 6e af 51 c5 9a 28 6a 6d 2e 55 5e 87 37 aa e8 64 ce 99 1e 86 f2 4e c0 8d 71 9f 51 0a 1c f7 60 3a be 15 72 11 70 23 28 16 ec 40 c1 d3 96 de 11 5a c2 ae 30 92 05 2e 58 ec 67 a0 91 25 d2 42 3f b2 74 ec 26 99 1a 37 7a b3 35 ba 8a 7f cb f2 ec ae 8b b4 c2 b0 d3 28 6e ae 70 ec da 3b 98 4c ca 43 64 7c 54 ec 06 04 34 d9 b9 8d 68 60 77 67 d7 21 88 0c 49 78 66 16 ca dd 06 44 69 74 39 8d d1 7b 32 8d c6 1f 2b f3 c2 6d 7b 36 48 24 f0 02 2b b9 8b 49 6c f1 34 4b 16 cd b8 d0 6b c8 08 36 6d 26 56 83 80 e4 b5 b7 6e 61 21 04 1d 13 64 9b 41 24 7b f7 23 8c 01 58 e2 e3 91 f2 61 d7 a3 0e 9d ae 1f cd 81 c9 c7 76 37 8c 4e d2 ae c1 88 ff 6c b3 1e 73 63 74 4f 50 39 53 ad 7f 42 a1 d1 aa f8 82 64 b8 63
                                                                                                      Data Ascii: }QA4JBg{UnQ(jm.U^7dNqQ`:rp#(@Z0.Xg%B?t&7z5(np;LCd|T4h`wg!IxfDit9{2+m{6H$+Il4Kk6m&Vna!dA${#Xav7NlsctOP9SBdc
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: cf 28 e4 bb 6a ef 9a 0b 04 c6 5c 2b de a2 c7 78 c2 31 4d 8f 49 8f 3f ff f1 18 89 16 a0 80 ab 98 12 83 67 ea 07 a2 8f e8 bf 2b 41 aa 30 ae ab b9 01 8d 7f ce 45 f8 b3 e4 60 ec 02 9e 98 e4 93 11 cb fc 1a 09 ef 40 71 c8 07 de 08 91 3e 48 5a 15 5b 16 0d e5 0a 60 95 9c 49 c9 2d f4 b4 57 22 4d ae e0 13 4d 2b db bd cc 06 80 b9 e8 b7 ed f8 6d 97 11 d0 e9 9b fb 34 df 2d e4 26 ca 9e 77 88 76 b4 8a 85 55 88 ee 43 f3 1f c5 8b 6b 7e 68 21 14 34 c7 e6 5b d2 5f dc b9 08 0b 4d d1 fe d3 ea e9 cd 71 b0 e0 8a 9b 5b ff 1c 9d 8d e7 63 cb 64 a3 f3 3b f4 6d da 28 b4 53 56 19 45 24 95 6a 81 38 13 ce 7a 0f 25 3e 65 ae ce 1e 32 fe 4c f3 0e 5a b2 8b 8a f5 df c7 3c 32 07 70 fb 0c ba 16 e6 79 b3 cd 73 68 6b 9c f2 d9 f8 e1 0a d2 2a 1f 40 68 42 d9 93 8c 1c 4c aa 7e e5 77 dc 40 e4 44 55
                                                                                                      Data Ascii: (j\+x1MI?g+A0E`@q>HZ[`I-W"MM+m4-&wvUCk~h!4[_Mq[cd;m(SVE$j8z%>e2LZ<2pyshk*@hBL~w@DU
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: a2 39 f7 0d ab d0 e8 f3 72 b7 b3 ee bc 08 74 94 4d 01 4f 48 46 f7 f0 fa d3 c9 27 ec a0 e7 a4 87 60 b8 90 d0 87 22 0c d4 ee 4e 6d 6b ce f7 cf 57 9a d6 54 3a af 1b 3d 10 50 54 14 09 fe a3 99 a4 3e f3 9f 2b 63 4a 4f 19 e5 c7 f3 ca f2 37 8c 3b 2e a3 53 76 50 10 e9 c9 80 ab 47 1a 6b 29 c7 8e 2a 34 b5 b0 d1 c5 30 c8 4d 30 ee ff 0e 60 eb e9 64 b0 ff 34 c8 ab f2 b9 7c 32 0d 9c de f8 13 c1 9e 33 be 6c 28 32 34 9b 95 d4 ed cf c3 56 28 95 d4 5b b2 02 de ff 29 c7 ef 47 1b 4b 8b b4 77 25 24 d9 e6 b4 9b a6 ae 65 24 fa f8 8f 33 90 74 08 ab 37 ef 31 1d 1f 46 34 6c 61 18 46 d1 7b 96 d8 cc e0 37 9d 24 83 f1 8d ff 9e 05 f8 fd 8f 55 ec 34 86 38 e3 0e 83 1a d2 b3 af 03 8c e3 eb 01 45 89 30 d7 cd 96 ce 89 9c 19 65 3a 74 c1 13 7d 29 00 fb 78 f9 31 51 c0 fa 10 12 5e 6f 36 97 82
                                                                                                      Data Ascii: 9rtMOHF'`"NmkWT:=PT>+cJO7;.SvPGk)*40M0`d4|23l(24V([)GKw%$e$3t71F4laF{7$U48E0e:t})x1Q^o6
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: f8 24 b5 e8 7b 7a 51 16 a3 b2 b6 b7 00 17 58 3c dc 45 42 8b 18 ac 40 ff 54 2d e7 e2 9b 7b bc b4 0f e1 19 0d 64 9e 2d e0 7c 72 15 10 55 1e e0 3a 29 1d 88 f0 ad 98 90 6c 86 4e 85 1a f5 9f bc 89 eb 09 ee a4 3f 5b da d7 e6 e1 7b a3 bb 1c 7c cd d1 14 cf 22 56 4a 97 ca ff 97 3a ff 99 73 04 73 6a 3b b5 e2 e1 10 06 9a 45 be 90 24 4a bf b2 ad 3a cf 18 e2 f9 5e 7d 8a 5b d7 63 28 5a c1 64 16 33 70 36 7a 96 d4 0f 46 4b ff 26 28 3d d5 c7 76 79 cb 4f 87 18 b9 28 64 e8 27 b8 19 c4 39 57 bf 6b 7b ba 76 d7 d9 6d 1b 2f 57 a1 81 c9 43 a9 90 4c 2b 4d 32 f5 12 dd 8c e3 2d e3 f6 9c 22 64 5f 47 e9 74 dd ee 9a 98 14 af bc d2 ed ef 7c 3c 7f 66 fc d6 58 1c 66 6b 6e 3e a1 5c ca a3 6d 3f 4a a0 2d 2e 3f 5e 7a c1 24 5f 3a 7d 62 1d 9e 96 9b 29 72 09 2c 21 4c 0c 5e 4a d9 cf 52 2c b7 1e
                                                                                                      Data Ascii: ${zQX<EB@T-{d-|rU:)lN?[{|"VJ:ssj;E$J:^}[c(Zd3p6zFK&(=vyO(d'9Wk{vm/WCL+M2-"d_Gt|<fXfkn>\m?J-.?^z$_:}b)r,!L^JR,
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: f9 29 06 0e 02 2f a0 2a de 96 76 28 e3 bf f5 93 e2 08 98 52 85 6b a0 8f 4e a2 c3 c0 87 1b af fd ca 24 86 3f 23 3a 20 d0 9e 64 95 cf 58 53 94 4a 2a d2 27 0e 0b b5 0e b2 d6 c6 18 98 3b 6a 9a a5 39 51 62 ae 04 7a 07 42 68 ab f2 af e8 be 3a 43 04 8c 6f 14 36 3c 8f 40 c1 01 05 19 e8 13 b3 40 be de 3a 37 dd 39 f2 a9 e7 9c e5 2e 23 c1 9a 0c b3 2f ee c0 f8 ae 4e 53 0e 5f 47 67 c2 2c 07 a0 09 bb 7f f9 0e ab 9e 98 ff 89 17 6e 3b 9f 38 28 de 56 ba 2b 1a 49 9f ac bd 21 b9 5d 29 f6 8f 4f f4 97 fd f8 82 e7 78 10 14 11 94 9c c3 ba bb 80 f4 5b 61 47 3d a4 22 e5 66 19 34 ca ee a0 d0 af be 97 da 58 7a 35 f8 83 88 8c d1 df 6f 0e ef f1 21 3d cf ee 03 6b 1f 1a bc 35 25 ee 6d 89 5f 23 6f 6d 68 e2 95 90 c4 f0 fc ca e2 f8 92 c8 e4 a0 f6 b8 b2 35 9c fd e0 7a 60 29 67 18 14 1a 0e
                                                                                                      Data Ascii: )/*v(RkN$?#: dXSJ*';j9QbzBh:Co6<@@:79.#/NS_Gg,n;8(V+I!])Ox[aG="f4Xz5o!=k5%m_#omh5z`)g
                                                                                                      2025-01-14 22:26:56 UTC1390INData Raw: c7 7e f3 7e 61 13 f2 df 53 4d 3f 4f 69 63 1f 4b a0 74 ad 71 03 6b ba fd b9 bd e8 48 9f 7b 19 7d e7 e5 97 fa 95 59 07 f7 c6 fd 81 ed a7 87 86 b1 23 4d 1f da 73 9d f7 51 fa e7 e5 8b 39 af 69 df a9 ad ee 5f 6b d2 4f 19 8c 89 ce 15 fd 03 fe bd b4 3e cd be 83 3e 31 6e bd df 17 1c 10 49 21 3e fd 8b 1f 5c ba ca 86 10 36 86 7f 1f 3c c4 21 22 e7 72 ab 27 3f c5 b1 a8 5a fe 79 14 01 6a 0a 75 c1 ab 39 6a eb 3a 5a 12 08 cd 18 67 64 cb 62 7e dc 91 4b de e6 a7 9b 2d 09 89 23 23 49 53 69 5c 60 18 8c a6 f6 67 e7 1f 6d 12 b2 5c 7c 88 66 46 8b bb af 82 2f 96 0c 1a da dd d6 61 de 82 b0 94 11 73 16 3e 68 da f8 fb 44 6f e5 f4 0a f1 bb e5 87 40 dd aa 8d e1 b7 c6 ed da 84 6f 25 04 14 32 36 2b 8c 86 37 7d 9b 3b 80 e8 9d 4f 22 3f 85 be 0d c0 be ae 11 0f 8f 2f f9 18 8a 19 83 3b 1e
                                                                                                      Data Ascii: ~~aSM?OicKtqkH{}Y#MsQ9i_kO>>1nI!>\6<!"r'?Zyju9j:Zgdb~K-##ISi\`gm\|fF/as>hDo@o%26+7};O"?/;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      107192.168.2.54991434.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC698OUTPOST / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1394
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1394OUTData Raw: 63 68 65 63 6b 73 75 6d 3d 65 62 64 34 35 38 31 30 32 37 62 36 64 32 63 62 35 65 38 66 36 36 65 66 61 30 35 62 64 33 66 35 26 63 6c 69 65 6e 74 3d 64 33 34 64 33 64 32 63 37 30 65 62 38 35 34 31 38 33 31 34 33 63 35 36 63 34 37 30 64 63 62 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 75 6c 5f 76 2d 43 45 4b 6c 38 55 75 6a 4b 33 47 36 42 5f 46 73 4d 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 34 34 36 34 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 33 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 30 36 35 25 32 43 25 32 32
                                                                                                      Data Ascii: checksum=ebd4581027b6d2cb5e8f66efa05bd3f5&client=d34d3d2c70eb854183143c56c470dcb4&e=%5B%7B%22device_id%22%3A%22ul_v-CEKl8UujK3G6B_FsM%22%2C%22user_id%22%3Anull%2C%22timestamp%22%3A1736893614464%2C%22event_id%22%3A3%2C%22session_id%22%3A1736893610065%2C%22
                                                                                                      2025-01-14 22:26:56 UTC210INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:56 UTC7INData Raw: 73 75 63 63 65 73 73
                                                                                                      Data Ascii: success


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      108192.168.2.549918130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 11c9efbf-7ee7-9f76-b674-b8c1fdfb8027
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      109192.168.2.549919130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1053INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 3f7bdd3d-0ce7-9077-913c-6400291dde4d
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 13
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      110192.168.2.549920130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 5041cac8-bf43-9d41-b23c-70ec406855a4
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      111192.168.2.549921130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: ab2ad2e4-8ecb-9f31-8a26-5c55d2449414
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      112192.168.2.549923130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: b5f82093-1ef4-907d-bb93-467eb0a9b16b
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 5
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      113192.168.2.549928130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:56 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:56 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:56 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 94d2bb59-4306-9feb-8f29-81f3ddab2cb4
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:56 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      114192.168.2.549932130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: e38a4a7b-91c0-9386-b45f-0d0342ad94e8
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      115192.168.2.549929130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 9cadf552-51ec-9933-878f-02bdd7aeaaa8
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      116192.168.2.549930130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 78c089fd-e959-97aa-b99b-8a45524f954e
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 3
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      117192.168.2.549931130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: b14a54ea-79d5-9c7f-943b-c104395b0829
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      118192.168.2.549936130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1332
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1332OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 1f0a9f91-fff0-9020-8f0d-585188a2c475
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      119192.168.2.549937130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1343
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1343OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 3e7dfdc5-fa5b-9091-85e5-7fb326029a03
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      120192.168.2.54993334.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC698OUTPOST / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1400
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1400OUTData Raw: 63 68 65 63 6b 73 75 6d 3d 33 34 36 65 39 38 64 31 65 62 36 62 35 36 36 34 35 66 62 33 37 35 66 62 65 38 31 34 38 63 32 32 26 63 6c 69 65 6e 74 3d 64 33 34 64 33 64 32 63 37 30 65 62 38 35 34 31 38 33 31 34 33 63 35 36 63 34 37 30 64 63 62 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 75 6c 5f 76 2d 43 45 4b 6c 38 55 75 6a 4b 33 47 36 42 5f 46 73 4d 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 34 34 36 36 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 34 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 30 36 35 25 32 43 25 32 32
                                                                                                      Data Ascii: checksum=346e98d1eb6b56645fb375fbe8148c22&client=d34d3d2c70eb854183143c56c470dcb4&e=%5B%7B%22device_id%22%3A%22ul_v-CEKl8UujK3G6B_FsM%22%2C%22user_id%22%3Anull%2C%22timestamp%22%3A1736893614466%2C%22event_id%22%3A4%2C%22session_id%22%3A1736893610065%2C%22
                                                                                                      2025-01-14 22:26:57 UTC210INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:57 UTC7INData Raw: 73 75 63 63 65 73 73
                                                                                                      Data Ascii: success


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      121192.168.2.54993435.166.102.454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC341OUTGET / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC220INHTTP/1.1 400 Bad Request
                                                                                                      Date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 13
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:57 UTC13INData Raw: 6d 69 73 73 69 6e 67 5f 65 76 65 6e 74
                                                                                                      Data Ascii: missing_event


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      122192.168.2.549942130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1344
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1344OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: ff08f14b-8229-9a82-8fd3-dbf05cadaa47
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 4
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      123192.168.2.549945130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1344
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1344OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: 77d41b02-9cd1-922b-a4a8-954d1820eee7
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      124192.168.2.549943130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1344
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1344OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:57 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: a65073a1-d3ae-9447-89b4-d7342966e2b0
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      125192.168.2.549944130.211.46.1394431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:57 UTC644OUTPOST /accounts/api/csp HTTP/1.1
                                                                                                      Host: api.virtru.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1342
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/csp-report
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: same-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: report
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:57 UTC1342OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 72 65 61 64 65 72 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e 74 26 74 3d 65 6d 61 69 6c 74 65 6d 70 6c 61 74 65 32 30 31 39 2d 30 39 26 73 3d 63 63 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 73 25 34 30 6a 70 6d 63 68 61 73 65 2e 63 6f 6d 26 70 3d 63 30 64 30 61 65 64 65 2d 37 62 65 61 2d 34 65 61 64 2d 61 37 35 32 2d 32 64 37 33 65 66 31 63 37 33 34 33 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 63 68 61 73 65 2e 73 65 63 75 72 65 2e 76 69 72 74 72 75 2e 63 6f 6d 2f 73 74 61 72 74 2f 3f 63 3d 65 78 70 65 72 69 6d 65 6e
                                                                                                      Data Ascii: {"csp-report":{"document-uri":"https://jpmchase.secure.virtru.com/secure-reader/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343","referrer":"https://jpmchase.secure.virtru.com/start/?c=experimen
                                                                                                      2025-01-14 22:26:58 UTC1052INHTTP/1.1 204 No Content
                                                                                                      x-frame-options: DENY
                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                      x-content-type-options: nosniff
                                                                                                      x-request-id: e85a844d-f1f9-9667-91d7-47d66bcf8344
                                                                                                      cache-control: no-cache, private, no-store, must-revalidate, max-stale=0, post-check=0, pre-check=0
                                                                                                      access-control-allow-origin: https://jpmchase.secure.virtru.com
                                                                                                      access-control-allow-methods: GET, POST, PUT, PATCH, OPTIONS, DELETE
                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Authorization, X-Session-Id, X-Virtru-Client, X-No-Redirect, X-Virtru-Permissions-Attributes, X-Virtru-Teams-Attributes, X-Virtru-Signed-Request-Token, X-Virtru-Public-Key, X-Tdf-Claims, Range
                                                                                                      access-control-expose-headers: X-Request-Id, X-Virtru-Activation-Result
                                                                                                      vary: origin
                                                                                                      access-control-allow-credentials: true
                                                                                                      etag: W/"a-bAsFyilMr4Ra1hIU5PyoyFRunpI"
                                                                                                      date: Tue, 14 Jan 2025 22:26:57 GMT
                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                      server: istio-envoy
                                                                                                      Via: 1.1 google
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      126192.168.2.54995135.166.102.454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:26:58 UTC341OUTGET / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:26:58 UTC220INHTTP/1.1 400 Bad Request
                                                                                                      Date: Tue, 14 Jan 2025 22:26:58 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 13
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:26:58 UTC13INData Raw: 6d 69 73 73 69 6e 67 5f 65 76 65 6e 74
                                                                                                      Data Ascii: missing_event


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      127192.168.2.55000534.211.34.114431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:27:07 UTC698OUTPOST / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 1374
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://jpmchase.secure.virtru.com
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://jpmchase.secure.virtru.com/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:27:07 UTC1374OUTData Raw: 63 68 65 63 6b 73 75 6d 3d 64 65 33 63 31 38 36 39 37 34 63 64 31 31 33 31 63 64 39 61 64 34 35 37 38 34 63 61 62 38 31 36 26 63 6c 69 65 6e 74 3d 64 33 34 64 33 64 32 63 37 30 65 62 38 35 34 31 38 33 31 34 33 63 35 36 63 34 37 30 64 63 62 34 26 65 3d 25 35 42 25 37 42 25 32 32 64 65 76 69 63 65 5f 69 64 25 32 32 25 33 41 25 32 32 75 6c 5f 76 2d 43 45 4b 6c 38 55 75 6a 4b 33 47 36 42 5f 46 73 4d 25 32 32 25 32 43 25 32 32 75 73 65 72 5f 69 64 25 32 32 25 33 41 6e 75 6c 6c 25 32 43 25 32 32 74 69 6d 65 73 74 61 6d 70 25 32 32 25 33 41 31 37 33 36 38 39 33 36 32 35 36 31 34 25 32 43 25 32 32 65 76 65 6e 74 5f 69 64 25 32 32 25 33 41 35 25 32 43 25 32 32 73 65 73 73 69 6f 6e 5f 69 64 25 32 32 25 33 41 31 37 33 36 38 39 33 36 31 30 30 36 35 25 32 43 25 32 32
                                                                                                      Data Ascii: checksum=de3c186974cd1131cd9ad45784cab816&client=d34d3d2c70eb854183143c56c470dcb4&e=%5B%7B%22device_id%22%3A%22ul_v-CEKl8UujK3G6B_FsM%22%2C%22user_id%22%3Anull%2C%22timestamp%22%3A1736893625614%2C%22event_id%22%3A5%2C%22session_id%22%3A1736893610065%2C%22
                                                                                                      2025-01-14 22:27:07 UTC210INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 14 Jan 2025 22:27:07 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 7
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:27:07 UTC7INData Raw: 73 75 63 63 65 73 73
                                                                                                      Data Ascii: success


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      128192.168.2.55001435.166.102.454431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2025-01-14 22:27:08 UTC341OUTGET / HTTP/1.1
                                                                                                      Host: api.amplitude.com
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2025-01-14 22:27:08 UTC220INHTTP/1.1 400 Bad Request
                                                                                                      Date: Tue, 14 Jan 2025 22:27:08 GMT
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      Content-Length: 13
                                                                                                      Connection: close
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Strict-Transport-Security: max-age=15768000
                                                                                                      2025-01-14 22:27:08 UTC13INData Raw: 6d 69 73 73 69 6e 67 5f 65 76 65 6e 74
                                                                                                      Data Ascii: missing_event


                                                                                                      020406080s020406080100

                                                                                                      Click to jump to process

                                                                                                      020406080s0.0050100150MB

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:17:26:22
                                                                                                      Start date:14/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:17:26:25
                                                                                                      Start date:14/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1868,i,2771949933037985474,4997302973967846926,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:17:26:31
                                                                                                      Start date:14/01/2025
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jpmchase.secure.virtru.com/start/?c=experiment&t=emailtemplate2019-09&s=ccs.collections%40jpmchase.com&p=c0d0aede-7bea-4ead-a752-2d73ef1c7343#v=3.0.0&d=https%3A%2F%2Fapi.virtru.com%2Fstorage%2Fapi%2Fpolicies%2Fc0d0aede-7bea-4ead-a752-2d73ef1c7343%2Fdata%2Fmetadata&dk=1k9dx%2B9Tl5K3SfB3B3irzBa9ZHLb5jXqYy1n7NSx1lE%3D"
                                                                                                      Imagebase:0x7ff715980000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true
                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                      No disassembly