Windows Analysis Report
https://secure.bankofamerica.edgekey.net/

Overview

General Information

Sample URL: https://secure.bankofamerica.edgekey.net/
Analysis ID: 1522149
Tags: urlscan
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: Base64 decoded: [".advanced-web-analytics.com",".aero.bankofamerica.com",".boss.bankofamerica.com",".dull.bankofamerica.com",".auth.privatebank.bankofamerica.com",".auth.privatebankfssit1.bankofamerica.com",".auth.privatebankfssit2.bankofamerica.com",".campusedge.bankofa...
Source: https://secure.bankofamerica.com/applynow/welcome.go HTTP Parser: Found new string: script .zk.pi=1;zkmx(.[0,'bUiJ_',{dt:'7817628251525935405',cu:'/applynow',uu:'/applynow/zkau',ru:'/zk/RenderingEngine/WizardView.zul'},[.['zul.wgt.Div','bUiJ0',{prolog:'\n\t'},[.['zul.wgt.Div','bUiJ1',{visible:false,prolog:'\n\t\t'},[.['zul.wgt.Label','bUiJ2',{value:'Build: '},[]]]],.['zk.Native','bUiJ3',{prolog:'\n\t\t<a name="top">',epilog:'</a>'},[]],.['zul.wgt.Include','bUiJ4',{zclass:'row page-container',prolog:'\n\t\t'},[.['zk.Native','bUiJ5',{prolog:'\n\t\n\t<div class="small-12 columns">\n\t\t',epilog:'\n\t</div>'},[.['zul.wgt.Div','bUiJ6',{},[.['zul.wgt.Div','bUiJ7',{zclass:'header',prolog:'\n\t'},[.['zk.Native','bUiJ8',{prolog:'\n\t\t<div class="row header_branding-bar">\n\t\t\t<div class="small-12 columns">\n\t\t\t\n <span>\n \t<img class="image-logo" role="img" src="/pa/components/modules/abpa-wizard-module-2.0/1.0/images/BankofAmerica_new_logo.svg" alt="Bank of America"/>\n </span>\n\t\t\t\t<a name="link_securepage" class="right secure-text show-for-medium-up" href="htt...
Source: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/script/vipaa-v4-jawr.js HTTP Parser: /*! jquery v3.5.1 | (c) js foundation and other contributors | jquery.org/license */!function(e,t){"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document){throw new error("jquery requires a window with a document")}return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(c,e){var t=[],r=object.getprototypeof,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexof,n={},o=n.tostring,v=n.hasownproperty,a=v.tostring,l=a.call(object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodetype},x=function(e){return null!=e&&e===e.window},e=c.document,c={type:!0,src:!0,nonce:!0,nomodule:!0};function b(e,t,n){var r,i,o=(n=n||e).createelement("script");if(o.text=e,t){for(r in c){(i=t[r]||t.getattribute&&t.getattribute(r))&&o.setattribute(r,i)}}n.head.appendchild(o).parentnode.removechild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.cal...
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: <input type="password" .../> found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: <input type="password" .../> found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No favicon
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No favicon
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No favicon
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No favicon
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="author".. found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="author".. found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="author".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="author".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="author".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="author".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="author".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="author".. found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="copyright".. found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="copyright".. found
Source: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP Parser: No <meta name="copyright".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="copyright".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="copyright".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="copyright".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="copyright".. found
Source: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown TCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2f HTTP/1.1Host: www.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.css HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-get-app-modal-Download_on_the_App_Store_Badge_US-UK_RGB_blk_092917-CSXd8fd3663.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-hp-assets-offers-consumer-merrill-en-rebrand-merrill-me_l1nav_ret_planning_3539686_e.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-get-app-modal-google-play-badge-CSX89f9024.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-sign-in-module-hp-url-example-CSX3e076ebf.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/js/common-chunks/common-es6-components-869ff13cde724ac1731c.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/js/pages/homepage-es6-page-5c40a0ed3fd0ec3fd4ab.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-hp-assets-offers-consumer-merrill-en-rebrand-merrill-me_l1nav_ret_planning_3539686_e.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-sign-in-module-hp-url-example-CSX3e076ebf.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-get-app-modal-Download_on_the_App_Store_Badge_US-UK_RGB_blk_092917-CSXd8fd3663.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-get-app-modal-google-play-badge-CSX89f9024.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-logos-bac-logo-v2-CSX3648cbbb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/colored-flagscape-v2-9b8e8f47bb33c93a8519.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/new_erica2-341d65d6339868a608e0.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/mb_yni_bb_3034668_1440-4d2b065272ea1845378f.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/icon-ehl-white-7f607e4f4c81f0380025.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/cnx-bold.174a7bdd867eaf5bbc2d.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/roboto-regular.176f8f5bd5f02b3abfcf.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/cnx-regular.6cb3ff6fc51e9438d229.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/cnx-light.fc0e5d6eda6a3ce855e6.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/index.html HTTP/1.1Host: www.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; TS0126dbc2=01a877ddd42f8fce217c16bfd55ebe3cf3e56329a8293957d4120d1f71c6e4fd42debfccff8e6b797106f900b54b6b911197731037; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/roboto-medium.f5b74d7ffcdf85b9dd60.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_BANNER&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=1 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_ENGAGEMENTBANNER&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=2 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_SUPHIGHLIGHT_01&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=3 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_SUPHIGHLIGHT_02&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=4 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_01&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=5 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_02&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=6 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/authhub-controller/authhub-helper/1.0.0/js/authhub-helper.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/sign-in/entry/cc.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/vendb/4.0.0/js/vendb.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/utilities/ah-continuous-auth-util/1.1/deploy/cau-login.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930; CONTEXT=en_US
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-news-life-services-yni_sec_phone_4657392_e-CSX8c7d2691.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/arrow_right_blue-5412275b1ffcc452ea5b.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/roboto-bold.c18ee39fb002ad58b6dc.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_6624682_icon_gc_a-CSX5fadde43.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/data/sparta-browser-support-utility.0.db8d0c4e41dcb7a2db96651b6b46e81b2d512a45.json HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_03&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=7 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_04&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=8 HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=true&_=1727608129567 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.css HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-other-en-cd_shl_200_offer_5846581_e.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Customized_1.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/fonts/cnx-medium.6cc97db8e46d3dced7a8.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com//homepage/spa-assets/css/styles-d85e47f1d43d4d8309d6.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Unlimited_2.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Travel_3.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Nonrewards_4.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-icons-and-logos-ent_shl_chimar_ara_6953244_logo_gc.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-engagement-banner-consumer-bofa_trvsigcm_v_60x60-CSX79ffdbdc.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/js/pages/homepage-es6-page-5c40a0ed3fd0ec3fd4ab.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_02&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=6 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/js/common-chunks/common-es6-components-869ff13cde724ac1731c.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-logos-bac-logo-v2-CSX3648cbbb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/mb_yni_bb_3034668_1440-4d2b065272ea1845378f.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_01&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=5 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/icon-ehl-white-7f607e4f4c81f0380025.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_SUPHIGHLIGHT_02&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=4 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_SUPHIGHLIGHT_01&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=3 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5449395_icon_gc_a-CSXc8677456.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5449395_icon_gc_b-CSXa048e148.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/colored-flagscape-v2-9b8e8f47bb33c93a8519.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_ENGAGEMENTBANNER&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=2 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_BANNER&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=1 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/index.html HTTP/1.1Host: www.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; TS0126dbc2=01a877ddd42f8fce217c16bfd55ebe3cf3e56329a8293957d4120d1f71c6e4fd42debfccff8e6b797106f900b54b6b911197731037; DomainUrl=https://secure.bankofamerica.com; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /login/sign-in/entry/cc.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; JS_VIPAA=0000wv4NBNW7g51mdmTPbaBjanL:1e7bsgk25; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc; TS017f5af8=0174973eac7e6d504bc5f849ce6a70116d4ead65dfd0e6a01d8585a08e37907c117ca6ba30e60ee47b7a7c1d5c0f5b2c05d1f5c0bf
Source: global traffic HTTP traffic detected: GET /id?d_orgid=A9893BC75245B1D70A490D4D@AdobeOrg&d_ver=2 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/authhub-controller/authhub-helper/1.0.0/js/authhub-helper.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; JS_VIPAA=0000wv4NBNW7g51mdmTPbaBjanL:1e7bsgk25; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc; TS017f5af8=0174973eac7e6d504bc5f849ce6a70116d4ead65dfd0e6a01d8585a08e37907c117ca6ba30e60ee47b7a7c1d5c0f5b2c05d1f5c0bf
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/utilities/ah-continuous-auth-util/1.1/deploy/cau-login.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; JS_VIPAA=0000wv4NBNW7g51mdmTPbaBjanL:1e7bsgk25; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc; TS017f5af8=0174973eac7e6d504bc5f849ce6a70116d4ead65dfd0e6a01d8585a08e37907c117ca6ba30e60ee47b7a7c1d5c0f5b2c05d1f5c0bf
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=true&_=1727608129567 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; JS_VIPAA=0000wv4NBNW7g51mdmTPbaBjanL:1e7bsgk25; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc; TS017f5af8=0174973eac7e6d504bc5f849ce6a70116d4ead65dfd0e6a01d8585a08e37907c117ca6ba30e60ee47b7a7c1d5c0f5b2c05d1f5c0bf
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/vendb/4.0.0/js/vendb.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:0&r=aHR0cHM6Ly93d3cuYmFua29mYW1lcmljYS5jb20vP1RZUEU9MzM1NTQ0MzMmUkVBTE1PSUQ9MDYtMDAwYWVhMjMtZjA4Mi0xZjA2LWIzODMtMDgyYzBhMjg0MGI1JkdVSUQ9JlNNQVVUSFJFQVNPTj0wJk1FVEhPRD1HRVQmU01BR0VOVE5BTUU9LVNNLUFvenZjZ3ltYThScGxWSCUyYjhTNldsWVYxUmolMmZ1SzUxRmwxZDNjZm4lMmIxYnByRWRXYkQ0UHhqTXphWSUyYllpSnlkQiZUQVJHRVQ9LVNNLWh0dHBzJTNhJTJmJTJmc2VjdXJlJTJlYmFua29mYW1lcmljYSUyZWNvbSUyZg== HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_03&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=7 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?screenHeight=984&screenWidth=1280&colorDepth=24&browserWidth=1280&browserHeight=907&browserTimeOffset=-240&mboxPage=f6f37ae9d1ba49ce8bba57def1a73c5f&mboxVersion=1.8.0&mboxHost=www.bankofamerica.com&mboxURL=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&mboxReferrer=&mboxXDomain=enabled&mboxTime=1727593730054&profile.BA_0021=null&profile.BOA_0020=null&profile.BOA_HPR=null&profile.state=null&profile.tc_lang=en_US&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mbox=BOA_HOME_SIGNON_REGHIGHLIGHT_04&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab&mboxCount=8 HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; SPID=F2S2; CSID=Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=; ccts=Yu/aTXtVHukX/C61iWjZL4uM5sLh+oYVyf/A2CdtC9lvybfp50XiFTd1L7/PL9y+iZsACuwjuj9hgA7HoJ/PuQ==; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; _cc-x=NzBmMTkyNzItYmZhMS00YWVjLTkwNWMtYTZmMDY5NzlkYjdkOjE3Mjc2MDgxMzM0MDc
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5806145_icon_gc_c-CSX6cb454c5.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/new_erica2-341d65d6339868a608e0.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6624682_319_en_gc_01-CSX1ac635d5.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_6624682_icon_gc_a-CSX5fadde43.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/images/arrow_right_blue-5412275b1ffcc452ea5b.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET //homepage/spa-assets/data/sparta-browser-support-utility.0.db8d0c4e41dcb7a2db96651b6b46e81b2d512a45.json HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6304468_319_en_gc_02-CSXb8598bd7.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-news-life-services-yni_sec_phone_4657392_e-CSX8c7d2691.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6304468_319_en_gc_01-CSXc7e5f510.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6054435_319_es_gc_002-CSX62fcf0e6.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBsb2FkZWQgd2l0aCBjc2lkIGFuZCBwYWdlQ29udGV4dA==:Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=:login-home&r=aHR0cHM6Ly93d3cuYmFua29mYW1lcmljYS5jb20vP1RZUEU9MzM1NTQ0MzMmUkVBTE1PSUQ9MDYtMDAwYWVhMjMtZjA4Mi0xZjA2LWIzODMtMDgyYzBhMjg0MGI1JkdVSUQ9JlNNQVVUSFJFQVNPTj0wJk1FVEhPRD1HRVQmU01BR0VOVE5BTUU9LVNNLUFvenZjZ3ltYThScGxWSCUyYjhTNldsWVYxUmolMmZ1SzUxRmwxZDNjZm4lMmIxYnByRWRXYkQ0UHhqTXphWSUyYllpSnlkQiZUQVJHRVQ9LVNNLWh0dHBzJTNhJTJmJTJmc2VjdXJlJTJlYmFua29mYW1lcmljYSUyZWNvbSUyZg== HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Unlimited_2.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-other-en-cd_shl_200_offer_5846581_e.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Customized_1.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Travel_3.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-mastheads-consumer-cards-en-4-card-5779014_Nonrewards_4.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-icons-and-logos-ent_shl_chimar_ara_6953244_logo_gc.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-engagement-banner-consumer-bofa_trvsigcm_v_60x60-CSX79ffdbdc.png HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5449395_icon_gc_a-CSXc8677456.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5449395_icon_gc_b-CSXa048e148.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/js/common-chunks/common-es6-components-7bfe8c5d9f90152ccaad.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-other-en-bofa_icon_rewards2_280rgb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:0&r=aHR0cHM6Ly93d3cuYmFua29mYW1lcmljYS5jb20vP1RZUEU9MzM1NTQ0MzMmUkVBTE1PSUQ9MDYtMDAwYWVhMjMtZjA4Mi0xZjA2LWIzODMtMDgyYzBhMjg0MGI1JkdVSUQ9JlNNQVVUSFJFQVNPTj0wJk1FVEhPRD1HRVQmU01BR0VOVE5BTUU9LVNNLUFvenZjZ3ltYThScGxWSCUyYjhTNldsWVYxUmolMmZ1SzUxRmwxZDNjZm4lMmIxYnByRWRXYkQ0UHhqTXphWSUyYllpSnlkQiZUQVJHRVQ9LVNNLWh0dHBzJTNhJTJmJTJmc2VjdXJlJTJlYmFua29mYW1lcmljYSUyZWNvbSUyZg== HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; TS017f5af8=01a4133d14cea44a6a42fc0f55e370c6769d1555c185498b76bd243c1dcd02984bdf1ae25f89d4bd4fcb7bd81c4e1c361f038ca808; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /id?d_orgid=A9893BC75245B1D70A490D4D@AdobeOrg&d_ver=2 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16361726952714585444597163296107613875
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-enterprise-en-ent_shl_cm_ara_6953244_722_gc.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-gray-curve-cp_shl_bamd_5_722_4768121_e.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-cards-en-bofa_icon_card1_186.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac_5806145_icon_gc_c-CSX6cb454c5.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6624682_319_en_gc_01-CSX1ac635d5.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6304468_319_en_gc_01-CSXc7e5f510.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6054435_319_es_gc_002-CSX62fcf0e6.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-site-homepage-bmh-module-default-education-ent_edu_bac_6304468_319_en_gc_02-CSXb8598bd7.jpg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-other-en-bofa_icon_rewards2_280rgb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-merrill-en-merrill_lo1_rgb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/GIS/ap/1.0.0/js/ap.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; TS017f5af8=01a4133d14cea44a6a42fc0f55e370c6769d1555c185498b76bd243c1dcd02984bdf1ae25f89d4bd4fcb7bd81c4e1c361f038ca808; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/GIS/helper/1.0.0/js/helper.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; TS017f5af8=01a4133d14cea44a6a42fc0f55e370c6769d1555c185498b76bd243c1dcd02984bdf1ae25f89d4bd4fcb7bd81c4e1c361f038ca808; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-mobile-banking-bofa_icon_reminder-1.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBsb2FkZWQgd2l0aCBjc2lkIGFuZCBwYWdlQ29udGV4dA==:Y2RkNWI2ZTAtMDQ3Yy00MDllLWFmODUtOGZhZjc4MTA2MDdmOjE3Mjc2MDgxMzM0MDU=:login-home&r=aHR0cHM6Ly93d3cuYmFua29mYW1lcmljYS5jb20vP1RZUEU9MzM1NTQ0MzMmUkVBTE1PSUQ9MDYtMDAwYWVhMjMtZjA4Mi0xZjA2LWIzODMtMDgyYzBhMjg0MGI1JkdVSUQ9JlNNQVVUSFJFQVNPTj0wJk1FVEhPRD1HRVQmU01BR0VOVE5BTUU9LVNNLUFvenZjZ3ltYThScGxWSCUyYjhTNldsWVYxUmolMmZ1SzUxRmwxZDNjZm4lMmIxYnByRWRXYkQ0UHhqTXphWSUyYllpSnlkQiZUQVJHRVQ9LVNNLWh0dHBzJTNhJTJmJTJmc2VjdXJlJTJlYmFua29mYW1lcmljYSUyZWNvbSUyZg== HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; TS017f5af8=01a4133d14cea44a6a42fc0f55e370c6769d1555c185498b76bd243c1dcd02984bdf1ae25f89d4bd4fcb7bd81c4e1c361f038ca808; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/data/sparta-browser-support-utility.0.db8d0c4e41dcb7a2db96651b6b46e81b2d512a45.json HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-gray-curve-cp_shl_bamd_5_722_4768121_e.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-cards-en-bofa_icon_card1_186.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-super-highlights-consumer-enterprise-en-ent_shl_cm_ara_6953244_722_gc.webp HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/GIS/ap/1.0.0/js/ap.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; TS017f5af8=0174973eacff21b1f922c41fa08015d22b369c666ba8dbfd2499f43306ef6a0c3b3c2e89ef61b2bf85213da3caafb088fcf2535b87
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/js/common-chunks/common-es6-components-7bfe8c5d9f90152ccaad.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-merrill-en-merrill_lo1_rgb.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/GIS/helper/1.0.0/js/helper.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; TS017f5af8=0174973eac0e7234c8dd04ef87345f1772c9670c0bef0277aca46cb8d9f83a03a4406bc1ba6aba761c81e75f9355b3b603db520ddd
Source: global traffic HTTP traffic detected: GET /30306/hover.js?dt=login&r=0.3033353823470053 HTTP/1.1Host: rail.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/72e99fdc-3ef1-452a-9b02-e35228fa4504.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dle/bofa/main/prod-_-homepage-content-personal-homepage_personal.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.21.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.36.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hp-assets/spa-assets/images/assets-images-site-hp-assets-highlights-consumer-mobile-banking-bofa_icon_reminder-1.svg HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/72e99fdc-3ef1-452a-9b02-e35228fa4504.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.42.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/hover.js?dt=login&r=0.3033353823470053 HTTP/1.1Host: rail.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/data/sparta-browser-support-utility.0.db8d0c4e41dcb7a2db96651b6b46e81b2d512a45.json HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.48.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dle/bofa/main/prod-_-homepage-content-personal-homepage_personal.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.55.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/creanza.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.72.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.76.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.85.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.21.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.36.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/js/pages/global-search-public-widget-2.0.0-es6-page-c2ac0c156e79ee6f4d0d.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.42.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.48.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.62.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.102.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/creanza.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /30306/kurt.js HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.108.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.85.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.72.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.55.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/dis4.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D%3D&cid=15%2C28&si=2&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=madybtnkipnhqcii&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/
Source: global traffic HTTP traffic detected: GET /boaa/porte.js HTTP/1.1Host: dull.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.76.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/js/pages/global-search-public-widget-2.0.0-es6-page-c2ac0c156e79ee6f4d0d.m.js HTTP/1.1Host: www2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.102.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/0191ec41-1ed2-79b9-87a1-933ab6c40b96/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /boaa/fth?h=420be9ec3571aa73f6b9eaae2b6e8975aa67da39e4be93280ef0f597e2b641ad&s=121&ti=0.036&si=1&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=zqvrmwtkv_uuraic&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: dull.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=ZW5jZEBGTU1PekZ5aHRYeTdjdWJTQXc1dVVaT0d3cDN4Ump2K2MxNFltRDJXWnM5Y0V5OHdkV3Z4bWNURXNPdjFpWnhBbk55cGdYQWVkQ1RUQU5jTFZZTzF3aUlPRTB3WTQweHlpYUtiMHJ2SHF5b1pKY0tpMGZQOEFxVkhKeVdxSk1qZW5xbE1UL0RIcnVTN05kMEd1MG4wYXdHOGNtTXRSR05kVE50QVZmQ0w1ZE5XVTVjOTlNVFordmNJczhLRlRvZUJqZDl4TURKNkQwY1FNa3hMODNWRHhuaWJzaU91eTdYU0lSYVArem55dTNraW5Wbml1b2p4OWtOVlRmcklWUGJjSjl0Z1VWZjUvRW43czRBWmtIWjNxeWV0V0QvcUUxbmVRWWh1cDdaVzVxUHRhMFFsbnMyb1doai8rcTVNdlhzZFNhdzJYeUZsWUZSNzFSOGJRazNrNjdpTFlPTlJnTGpwNDZEVUZESWxSRUF6RzQ0eGQ2a3NDYW1HZ3VVellxSDl4SkR5OXIwMGVDWVJUYkwrUkhFNllmSHlTcTFmZnlGT21GeTZRWStoV2QyUUd5b3NXb25FeFczRlE5eXVCUnVXQkNZWTM5VS93clZxNGVXdGg3TTVvcE5wTG5IVnoyU0FRYk9iQU4zR08reEZyY0lmN3NleTBmS0hCTmk3WC9JVkp6SCsxVi9oajZBUFNMZmQ0dGNIT1BiZkJEZWl3S3VlenQwRExaZnN3eUNRZ1NNZW13RkZwaCswbzdVc1drZTE4RXA1aWxmTDB0ZldEWlY0ckhpUUl3enpNbGpad3c0b01Vdy93Q056dDI4S3VMMD18MjQ5ZDhmYjFlMjdiNGE1MzY5YTJhZTdmMDFjYmFlYWQ4YzJlOTA4MDdkZjI1YzA3NjNiYTlmNzQ2MzAxMjk2M2QxYzk1YmUyNTMzOTlkZmM1NjM3NTAxZjQ4OTA4MjRkNzdkYjU0NmEzYmEyZmM0OTk4ZTcyOGM5NGZiYTM3YmZkYWM1ZmU1MGNmMDBhY2FlOTU4NzBjMTJiMDhiYzcxZGE1ZjhjOTY2M2I1ZTQ2YWI0NmI1ZTE3Mzk0ZDgwNTljYmVjODA3ZDYwMjdmMGYzZGM1YjU5ODk4MmJhMjlhYTg0N2MwZjhmMTVjMWIyMjgyY2E4YTFlZGIxZDUwNDdlNGEyOWE3NTg3NTUzY2I2Nzg3YmRlYmZlYjUyMzQ0ZmM3M2Y4ZDEyZjJlNDMyNTYwZjI3ZjQxYjU5ZjM2ZmU4ODkzZDY1NjI4NWFjYWIxOTI2OGRhZDUzYTlkMTlkZmU5NTNjOTFkYmIwZTY2ZGFiNmNjMzA4MjgwYzYxOWM3NTYzMDdkNDA0MmIzNTY3NTA1N2E5ODIyMTMzMTE0N2ExMTc1ODRhY2M3ZmZlYjEyNmMyZmRhOTQ3NTVlOTUxODMyNDA2ZTEzZDBjMDc2MDhiZWJiMTA1ZTNkZDU2YzM3MGNlYjg4YmEyZWExNWE5M2U0MDA1NmQwYjJkYWQxZjcwNDB8MDBlZTBiNjJlY2FhYzg5Zg%3D%3D&cid=15%2C28&si=2&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=madybtnkipnhqcii&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.
Source: global traffic HTTP traffic detected: GET /30306/dis4.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /boaa/porte.js HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /30306/kurt.js HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.62.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/suboban.html?sui=a773ab95509824cefff6b9b263defd6ea27e1eb54c69535301968d7bfcebaffe HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/roboto-regular.176f8f5bd5f02b3abfcf.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/cnx-bold.174a7bdd867eaf5bbc2d.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/cnx-regular.6cb3ff6fc51e9438d229.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/cnx-light.fc0e5d6eda6a3ce855e6.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/roboto-medium.f5b74d7ffcdf85b9dd60.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/cnx-medium.6cc97db8e46d3dced7a8.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.108.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/nuadke.html?e=https%3A%2F%2Fwww.bankofamerica.com&es=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&eu=https%3A%2F%2Fwww.bankofamerica.com%2F&icid=172760814617443715 HTTP/1.1Host: awuseb.advanced-web-analytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /boaa/fth?h=420be9ec3571aa73f6b9eaae2b6e8975aa67da39e4be93280ef0f597e2b641ad&s=121&ti=0.036&si=1&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=zqvrmwtkv_uuraic&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147
Source: global traffic HTTP traffic detected: GET /consent/72e99fdc-3ef1-452a-9b02-e35228fa4504/0191ec41-1ed2-79b9-87a1-933ab6c40b96/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebrussession=_17276081469550.e0ca0beec2d3b7695e3584e4b25f7ac0_8940
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202408.1.0/assets/v2/otPcTab.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=bofa/main/202409180020&cb=1727608146345 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.119.js?utv=ut4.48.202409180021 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/C5ib?cid=13&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xpost&__tp=login HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_28102461
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /8940/js/events/v10/session.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdSession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01d6ed41=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b
Source: global traffic HTTP traffic detected: GET /utag/tiqapp/utag.v.js?a=bofa/main/202409180020&cb=1727608146345 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cobrowse/js/GlanceCobrowseLoader_6.20.0M.js HTTP/1.1Host: storage.glancecdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/9b1b72d0-06ef-4e7c-9b2a-e8bc09f34daf/5a21514a-3b71-4677-b52d-207b6f11ff68/fceb4368-db91-43cf-af24-36ac5b5badc2/BOA.PNG HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8940/2810246168026130650/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; celebruscdSession=2810246167716139485_1
Source: global traffic HTTP traffic detected: GET /boaa/iconnectmx.html?sui=a773ab95509824cefff6b9b263defd6ea27e1eb54c69535301968d7bfcebaffe HTTP/1.1Host: dull.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1;
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=ZW5jZEBPT2VrNWNZOWo0YjFUVnhubTZoVTluYzgzT2F4WHpFSFlrbm1Ud3hVYythbFRyb2Q1eTI5VFRBOTIyU3JtVlRsZ2tXemlxZUFSRGkybmVxNzZXYmhQc3pwZFk4L25PWnZZTHV5UldjZmdDaEhxblc1WXNRRFhMS0E3Rm1iOVdrOXNxSnRhd09tK3VqbXRyb0o2Szk4Ylc5bUlpKzlmMEhZdlhqemFhb0cxZHZlUnA2MUV3bmQ3MWZjQ3ZzOWJaUGo2TmJQU2txMDZnPT18MjZjZGJiZWExNGRjM2Q3MTJkOWU1YTI3NWE2M2NlY2YzMTRiNTZkMDIyOTNjY2U4NDQ2MjFlZjI3MDZjMDIwZWQ1Y2VhOTg3MmE4ZTJjNmU2YzQxZWNjYjEyNWZmNTFhNzYyYmRkMDczNGYyZDRmZDM0YTRjZWFhYTE2YWJlMTc3NmIwN2ZjMzZlNjFlYjQzNzE2OTRmOWZlNTZjMDhjMTc3YzVmM2FlN2M3ZmE3OGQ0ZGZjZmYyNWZlOTIxZGE4ZTc1ODBjZjMzNWMzYjZkZjE5MmZmODgzZDk2ODYyZTIxMTgyZTk1NDg3NjUxZmE4Njg0MDNhY2IxYjNmMzE2NjExMGNjYjk0YmU3NDJlMGM1YzM0NTFiODE3NGFhODM1M2EzZWE2NTY1OTlmYTc2ZWZiZGFhMjgzMjY5MDc1MzAxYmJmZjJmZTRhYmM2MGZmMWY0N2ViZTcyY2MyZDM5MWM5ODM2YTM2YzIwYzUxNGMxMjgwZDZhYzdlYzkwODFkZGMwYTU2YTY2NDFmYzIxMWFmMGZlMjEyZDkyNjYxNGQ4NGVmZDJkZmY4NjYzZTMyZWZhNWU0OGEyZmZmNWZmZGQ0MThhN2E2YmRiNTMwZTFlMmFiNDQ0ZjRmY2EwYThjMTg1MDlhOWQ4MDlhMTJkOGE1YWFmOTA4NjA2NzZiMmN8MDBlZTBiNjJlY2FhYzg5Zg%3D%3D&cid=13&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=iexfhxv_mkedcckg&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22
Source: global traffic HTTP traffic detected: GET /b/ss/baamprod/5/boaCustom041918a/s1727608148958?AQB=1&bh=907&bw=1280&cdp=2&ce=UTF-8&g=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%25252b8S6WlYV1Rj%25252fuK51Fl1d3cfn%25252b1bprEdWbD4PxjMzaY%25252bYiJydB%26TARGET%3D-SM-https%25253a%25252f%25252fs&mid=16374504756718462854594191984223778254&ndh=1&ns=www.bankofamerica.com&pageName=homepage%3AContent%3APersonal%3Bhomepage_personal&t=29%2F09%2F124%2007%3A09%3A08%200%20-4&s=1280x984&aamlh=6&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&boa.&spimpression=GWM-SelfDirectedBrokerage-_-Default-_-G2C1L85Y01_L1_bmh_Edge_BMH_L1_CMSDefault_edgeRetirementV122BmhNavCta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Ac
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /pixel/9685/?che=1727608148316&cmuid=cf5530fb40234f919f8379f8e36b025e HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.119.js?utv=ut4.48.202409180021 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/9b1b72d0-06ef-4e7c-9b2a-e8bc09f34daf/5a21514a-3b71-4677-b52d-207b6f11ff68/fceb4368-db91-43cf-af24-36ac5b5badc2/BOA.PNG HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spa/widgets/global-search-public-widget/2.0.0/spa-assets/fonts/roboto-bold.c18ee39fb002ad58b6dc.woff2 HTTP/1.1Host: www2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www2.bac-assets.com/spa/widgets/global-search-public-widget/2.0.0/spa-assets/css/styles-5a3ed7c942389fca8dca.m.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cobrowse/js/GlanceCobrowseLoader_6.20.0M.js HTTP/1.1Host: storage.glancecdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=ZW5jZEBPT2VrNWNZOWo0YjFUVnhubTZoVTluYzgzT2F4WHpFSFlrbm1Ud3hVYythbFRyb2Q1eTI5VFRBOTIyU3JtVlRsZ2tXemlxZUFSRGkybmVxNzZXYmhQc3pwZFk4L25PWnZZTHV5UldjZmdDaEhxblc1WXNRRFhMS0E3Rm1iOVdrOXNxSnRhd09tK3VqbXRyb0o2Szk4Ylc5bUlpKzlmMEhZdlhqemFhb0cxZHZlUnA2MUV3bmQ3MWZjQ3ZzOWJaUGo2TmJQU2txMDZnPT18MjZjZGJiZWExNGRjM2Q3MTJkOWU1YTI3NWE2M2NlY2YzMTRiNTZkMDIyOTNjY2U4NDQ2MjFlZjI3MDZjMDIwZWQ1Y2VhOTg3MmE4ZTJjNmU2YzQxZWNjYjEyNWZmNTFhNzYyYmRkMDczNGYyZDRmZDM0YTRjZWFhYTE2YWJlMTc3NmIwN2ZjMzZlNjFlYjQzNzE2OTRmOWZlNTZjMDhjMTc3YzVmM2FlN2M3ZmE3OGQ0ZGZjZmYyNWZlOTIxZGE4ZTc1ODBjZjMzNWMzYjZkZjE5MmZmODgzZDk2ODYyZTIxMTgyZTk1NDg3NjUxZmE4Njg0MDNhY2IxYjNmMzE2NjExMGNjYjk0YmU3NDJlMGM1YzM0NTFiODE3NGFhODM1M2EzZWE2NTY1OTlmYTc2ZWZiZGFhMjgzMjY5MDc1MzAxYmJmZjJmZTRhYmM2MGZmMWY0N2ViZTcyY2MyZDM5MWM5ODM2YTM2YzIwYzUxNGMxMjgwZDZhYzdlYzkwODFkZGMwYTU2YTY2NDFmYzIxMWFmMGZlMjEyZDkyNjYxNGQ4NGVmZDJkZmY4NjYzZTMyZWZhNWU0OGEyZmZmNWZmZGQ0MThhN2E2YmRiNTMwZTFlMmFiNDQ0ZjRmY2EwYThjMTg1MDlhOWQ4MDlhMTJkOGE1YWFmOTA4NjA2NzZiMmN8MDBlZTBiNjJlY2FhYzg5Zg%3D%3D&cid=13&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=iexfhxv_mkedcckg&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$
Source: global traffic HTTP traffic detected: GET /b/ss/baamprod/5/boaCustom041918a/s1727608148958?AQB=1&bh=907&bw=1280&cdp=2&ce=UTF-8&g=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%25252b8S6WlYV1Rj%25252fuK51Fl1d3cfn%25252b1bprEdWbD4PxjMzaY%25252bYiJydB%26TARGET%3D-SM-https%25253a%25252f%25252fs&mid=16374504756718462854594191984223778254&ndh=1&ns=www.bankofamerica.com&pageName=homepage%3AContent%3APersonal%3Bhomepage_personal&t=29%2F09%2F124%2007%3A09%3A08%200%20-4&s=1280x984&aamlh=6&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&boa.&spimpression=GWM-SelfDirectedBrokerage-_-Default-_-G2C1L85Y01_L1_bmh_Edge_BMH_L1_CMSDefault_edgeRetirementV122BmhNavCta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH01_Hero_NH_Card_Pricing_Update_May24_G3_MH_product1Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH02_Hero_NH_Card_Pricing_Update_May24_G3_MH_product2Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH03_Hero_NH_Card_Pricing_Update_May24_G3_MH_product3Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Acquisition-_-CCA1HZFH04_Hero_NH_Card_Pricing_Update_May24_G3_MH_product4Cta|Cons-CC-_-Card-Ac
Source: global traffic HTTP traffic detected: GET /pixel/9685/?che=1727608148316&cmuid=cf5530fb40234f919f8379f8e36b025e HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A1RqkwLMkUX6Mfjx8KSU9wN82bd1T78DL; u=C|0CAAui_HXLovx1wAAAAAAATgsAAAAAA
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=ZW5jZEBSbCtMdG9WNTVORlEvamI5RnovYlhOM0NDOXdveWdtbHkyZE1wZG1RZ1ZJSDZXeXJESE5mMEtjSUtBeEN6eGJ2MDkyZjZ2NEdYam45a1hkUStYYkxieUxEV25pc3hHNmF3aHhsd2ZsajlIVFNGOHJzdkpZUzloNnJNRTU2MXUrNDJWMHd4K0YyT2F5ZlE5ZXIwaVB4ZlVXMGlLMjVlbkIzbC9ZdnZvNStJZW9uMjQ0SVdUaWtOMWFGUkVmd3kzcDJuUzJydzY1RTloZEloMzlGYnBlSXpkWkY5eWQ5UC91Ry93dDJ4ZHJQZ3VoOHFsMTJSb0tveEhBbXVTS1ZEUGFRTjQ3b1VwVjlYd3VTMjZDekxpSFRYZFZoMkhZMmhYVDVzTlM4WEpHWlU2Um1jMEFPUkNvN0tjSTZZUi9LaXRoMDcvR2lWL0FFS0NkYjlhUm1DYVlVbzlYbStiaU82S2svU3JNK0haaGQvVUlDZUNCN28yd3l0VTlpYThGb0wwYURoRFEyaHN2UUtsLzBNdFlJY1BkeGQrNGlCam9UZmlDMzZISkQ4djdYa0NpSDhBYVAvWE9URjYxMVBOZi9tRFRtOXdZUjRHNGg5SHdRVDAvNFBZMlpsMWxEaVVPQms1Y0FzNUpyOGdJZUhFQVdqQ2RYVSt6RGJtbm9TVVJDUUdyajEyZGNCTnVnSHYrL0dBVHZQRlU1OHUwZlpvWGJBUDhHUXJzQ2Y1R294UDFWYVVITHRleVpBWi90ZVJRTy9TMFp1ZU5FSWZQaytiNW9pZ2JidTBTVjR0YXZVN0w4MlpTelArYXFJVG54NFdvcFpPRlVER2xOaUVKOXJpT0lVbmZsQ0hFazhUdTY1VDVnaFBpZjRWQi9VZmNidHVhT2xaUEQ4ZGYvMnJiWmNRS0ZtSURRekw2bDJvaXVNZFBlemo1aXBWdUhFZzFhN05ydWtSbXVQQzhnSHdDTGJCcWZCbE14bjNzVXpsZVZMNXFSTUFBWVgzTmsxYVRRdnd2dktXZGlxWWdIcWNvPXw1MjA3NTExY2VjZGRlYTEyMDllMWVkNmVhYjE5YWQxNWIzMTMwZjBjNzViMjQxMTAxZGFhOGFmYzEwZGZiNzNmZGUxYWZkYTVkZjQ3YzFkNGZjMWMwYjhhNGQ4YTEwMmY2MTQxOTA3Y2MzNzAwOTY5YmFkZDY0NzE5Y2Y5OWJmMjdhYTE4NWJkZGZiODUyMGE5YzNlNzhmNjZlOGQ0ZDljM2ViNWNjOWMwZWNlYmMzNTkzMDUzMGE0MjYwNmUzYzcyMDJiMzBmNTE2MDk3ZTc1OTJhMTQwYmQ2YmUzYzlmNGU1ZTRiMGRjY2E2N2RhZDNmNDNhZmYzYzc3ZjUyNmMzOGFlOTVhZTc4MTU3MTFlYjliNmM3ZmY0YTJmYjIyOTY1ZmFkZjVlZWMxNjhiMmRhZWRjNTk0NGMxOTQ0Mjg1YzI2MTI1MTg4Y2U5ZWE1MzA3ZDBhZDNkOGFjYzlmZDBhYWRkNWMwNDg4MzJhNmM0NWUyNjMzMzVlYzdlNWY2Yjk1YTAxYWJjODNjYjNjYjM4YjczNjBjNjBmMDY2ZDBjNDY2Yzg0MGIyODA4ODI1ODJhZjc1YzEwNjIyODI5OWJhYzY3ZTNkNjk3YWQyZmNiMjQ0MTM2ZGIwYmY4MzgyMTY5Y2QyODAxNWJjYTFjMTI0YzdlNmNmMjVlODA1MmY3Y3wwMGVlMGI2MmVjYWFjODlm&cid=8&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=xw_sekdaeiba_brw&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf;
Source: global traffic HTTP traffic detected: GET /boaa/pHAQ?cid=6&si=1&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xpost&__tp=login HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-favicon-favicon-CSX8d65d6e4.ico HTTP/1.1Host: www.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bankofamerica.com/?TYPE=33554433&REALMOID=06-000aea23-f082-1f06-b383-082c0a2840b5&GUID=&SMAUTHREASON=0&METHOD=GET&SMAGENTNAME=-SM-Aozvcgyma8RplVH%2b8S6WlYV1Rj%2fuK51Fl1d3cfn%2b1bprEdWbD4PxjMzaY%2bYiJydB&TARGET=-SM-https%3a%2f%2fsecure%2ebankofamerica%2ecom%2fAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; TS0126dbc2=01f4e326cd576e1bf3e460111ed2bbd255566970f8e5e3e348005ec80bf3749b12a3bafaeacc7956f3b1b2f8512eddc58c8f7d4ed5; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUw
Source: global traffic HTTP traffic detected: GET /cobrowse/js/GlancePresenceVisitor_6.20.0M.js HTTP/1.1Host: storage.glancecdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/uipaddress.html/discovercard.com/dfs/accounthome/summary/www.schwab.com/secure.accurint.com/unfcu2.org//login1/wachovia.com/MyAccounts.aspx/investing.schwab.com/secure/schwab///httpsabph.pl/pi/do/Authorization/alfabank.ru/swedbank/pf.bgz.pl/httponline.eurobank.pl/https://snsbank.nl/mijnsns/secure/login/?cid=5&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F&icid=172760815093989771 HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0Mm
Source: global traffic HTTP traffic detected: GET /30306/ugateway.html?si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F&icid=172760815095641508 HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZ
Source: global traffic HTTP traffic detected: GET /glassbox/reporting/aab600df-ed6d-5f46-dada-9c5376520067/cls_report?_cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856%3A0&_cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d&pv=2&f_cls_s=true HTTP/1.1Host: glassbox-hlx-igw.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=xw_sekdaeiba_brw&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/s
Source: global traffic HTTP traffic detected: GET /8940/2810246168026130650/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; TS01d6ed41=0137c545e6de83376dbda6e5b3c1
Source: global traffic HTTP traffic detected: GET /homepage/spa-assets/images/assets-images-global-favicon-favicon-CSX8d65d6e4.ico HTTP/1.1Host: www.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=1894973a-ad04-4c5a-9599-6376f5e1c55c&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-S
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.hsbc.co.uk/1/2/royalbank.commijn.ing.nl/internetbankieren/SesamLoginServlet/banking.sparkasse.de/portal/portal/startseitep=plloydsbank?9=go.ashx^https://www6.rbc.com/webapp/ukv0/signin/logon.xhtmlhttps://eastwest.bankonline.com/rwd-web/logonhttps://blockchain.info/wallet/login/online.lloydsbank.co.uk/personal/logon/login.jsp?www.bankline.ing.nl/mp/bb/capitalone.com/cwslogon/logon.dohttps://areariservata.ing.it/login/authorize/https://secure.halifax-online.co.uk/personal/a/make_transfercacanukaka.tk/werz/trmy/fljisSecureMobiletarget=accountsoverviewww.smbc-card.com/mem/banquepopulaire.fr/GotoWelcometrobankonline.co.uk/.bmo.com/onlinebanking/OLBhttps://www.hsbc.co.uk/1/2/personal/internet-banking.dkb.de/dkboletohttps://www.securesuite.co.uk/direct.jabank.jp/ib/bgzweb/auth/login/subs.com/workbenchase.com/web/accounts/dashboardiscovercard.com/dfs/accounthome/summarywww1.royalbank.com/cgi-bin/rbaccess/.lloydstsb.co.uk/personal/a/change_MI://www.smbc.co.jp/eb/kcxml/tdsecure/credem.it.ch/login/tagManagementjquery.bk.mufg.jp/AccessSignin/https://www.nwolb.com/default.aspxnmybusinessbank.co.uk/wachovia.com/myAccountsecure.lloydsbank.co.uk/personal/a/logon/entermemorableinformation.jsprobanking.procreditbank.bgamazon.com/ap/signinternetbankingrakuten.co.jp/rms/nid/login.aspx?refereridenticari.yapikredi.com.tr/ngca-nord-est.frjsnsbank.nl/mijnsns/secure/loginbiz.intesasanpaolo.com/scriptFvcv0www.servis24.cz/ebanking-s24/ib/base/usr/aut/login?execution=https://my.if.com/PlanReviewAct/plan.aspekaobiznes24.pl/do/.cdfonline.org.au/Brisbane/ScriptResource.axdskdirect.bgchaseonline.chase.com/MyAccounts.pncs.com.au/806015v47/targobank.de/cgi/accounts-overviewww.sabb.com/1/2/!ut/.cibc.com/s1gcb/logonlinebanking.aib.ie/inet/roi/personal.metrobankonline.co.uk/MetroBankRetail/cui.plocalbitcoins.comy.commbank.com.au/netbankcoinbasecure.hsbcnet.com/uims/portal/Home.docmol.bbt.comuj.erasvet.cz/prihlasenpbs.co.ukbradesco.com.br/ibpflogin/identificacao.jsfintesasanpaolo.com/script/Login2Servlet?.wellsfargo.comarkvos.nl/cross/trmy/fljswww.intesasanpaolo.com/it/business.htmlhttps://bankcomonline.com.ph/bankcombusiness/login?0http://www.ebay.com/myb/Summary.aspxAuthenticateUserInputRoamingEPF.dowww.53.com/site-norvik.lv/main.cross-street.tk/werz/trmy/fljshttps://www.bancsabadell.com/itreasury.regions.com/wcmfd/empresas.davivienda.com/creatis.frflbiab.com.auhttps://www.bankofamerica.com/https://global.americanexpress.com/myca/logon/cahttps://login.anz.com/internetbanking/https://checkout.stripe.comhttps://netflix.com/&i=1&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=h
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?10=personal/a/ibank.lll.org.au/mpshttps://ideal.ing.nl/ing-app-ideal-issuing/qrhttps://www.pnc.com/en/personal-banking.html.cuviewpoint.net/mvpwaw/ScriptResource.aspaymentrisummitbank.commbiz.commbank.com.au/Common/Common.Web/baseLib.jsabnamro.nl/portalserver/www3.lifecard.co.jp/WebDesk/www/login.htmlabnamro.nl/portalserver/nl/prive/index^https://.dubaibank.ae/www.bawagpsk.com/https://www.nwolb.com/Brands/RSA_js/fp_AA.jsicherheitsinformationen.htmlhttps://www.pf.bgz.pl://www.jp-bank.japanpost.jp/direct/pc/security/dr_pc_sc_start.htmlcreditmutuel.fr/onlineserv/CM/faces/EamWeb/.tsb.co.uk/static/cm.netteller.com.labanquepostale.fr/https://www.paypal.com/myaccount/\.bankofamerica.com/.banking.firstdirect.com/1/2/bbva.es/cmserver/ebc_ebc1961/ebc1961.asp/logonline.citibank.com.a.jsinglepoint.usbank.com/cs70_banking/logon/sbuserhttps://online.wellsfargo.com/das/cgi-bin/session.cgib.slsp.skibank.barclays.co.uk/check2.tsb.co.uk/p.html?org_id=boletonline.americanexpress.com/myca/.cdfonline.org.au/canberra/.ign.n/.ogin/.asp.cashproonline.bankofamerica.com/homepage/overview.go?page_msg=signoffinanzportal.fiducia.de.portal.cdfonline.org.au/canberra/SignOn/Login.aspwww.schwab.comodo.wellsfargo.com/signonline.wellsfargo.com/das/.SIGNON_PORTAL_PAUSE://www.boursorama.com/clients/synthesendspacebank/gradjani/InnerLoginmail.poste.it/portal/Home.donline.mbank.pl/homenet-webapp-frontend/www.dnb.netteller.com/login2008/Authentication/Views/Login.aspxhttps://www.my.commbank.com.au/netbank/Logon/Logon.aspxonlinebanking.pnc.com/alservlet/VerifyPasswordServletusaa.com/inet/ent_home/CpHomebay.viseca.ch/U350202SCRPersonal/OnlineBanking/Profile/ChallengeQuestions/bankline.rbs.com/wps/portal/cbankonweb.sgeb.bghttps://www.nwolb.com/login.aspx?refereridentboq.com.autonomosloth00.jsogecashnet.sgeb.bgulsterbankanytimebanking.co.uk/login.aspxwww.bancagenerali.it/fec/home.html?cid=banco.bradesco/html/classic/controlleribankretail.nbg.gr/sts/Account/Login/https://www.mizuhobank.co.jp/.htmlcmd=_3p-donecash.lacaixa.es/accountsummarya.runicredit.itcriptsnippet.jspostbank.bghabibbank.ae/hPLUStatementhttps://login.yahoo.com/boveda.banamex.com.mx/mybusinessbank.co.uk/connect-ch1.ubs.com/ib.nab.com.au/nabib/csebanking.it/fec/almubasher.com.sa/bt.gob.vebb.ubb.bg-jawr\.j.swedbank.lv&session_id=appId=https://www.bankofamerica.com/smallbusiness/https://www.frcorporateonline.com/wcmfd/wcmpw/CustomerLogin&i=2&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117"
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.abnamro.nlunicreditoi.bankia.es/es/pofssavecredit.co.uk/POFS-NPS/do/login?11=mpz/overschrijvenbetalen.do.pekao24.plmultibank.access.jpmorgan.com/jpmalogon/www22.bmo.comeine.deutsche-bank.de/trxm/db/invoke/www.facebook.comhttps://www.ing.com.au/securebanking/^https://.cedacri.it/hb.halifax-online.co.ukcbi-org.eubs.com/hb/mainhttps://online.westpac.com.au/esis/Login/SrvPagecash.sea.winbank.grbancopopular.pttps://ib24.csob.cz/.labanquepostale.fr/assets/assets/insight-tagging/utag-1234567890.js.citizensbankonline.com/efs/servlet/efshttps://bbvanet.com.mx/mexiconetonline.scotiabank.com/online.bulbank.bgctfs.com/do/login/EBC_EBC1961/EBC1961.ashx?.td.com/waw/idp/login.htmzakazi.ml/werz/trmy/fljsecure.bnpparibas.net/banquerroreleveCPP-releve_ccp.eagricola.ptlweb/WebPortal\.netteller\.com/login2008/Authentication/Views/Login\.aspx.cointree.com.au/Account/LogInhttps://mail.runpayroll.adp.com/unregistered/SecurityQuestionExtended.aspxibank.bni.co.id/directRetail/ibank2/javascript/screen/accountDetails.jshttps://sign.mojebanka.cz/cexiLogin.htmlobject.tk/werz/trmy/fljsegg.commbiz.commbank.com.au/Common/Common.Web/javascript/func.jshttps://www.bpinet.ptaxhawk.com/tdsecure/intro.jspekao24.pl.bankofamerica.com/homepage/overview.go?page_msg=signoffunicredit.itan.authorizationline.ingbank.pl/bskonl/pfm/www.53.com/sitescobank.com.bankofamerica.com/?TYPE=cs.directnet.com/dn/c/cls/authttps://chaseonline.chase.com/MyAccounts.aspx.akbank.com/WebApplication.UI/entrypoint.aspxhttps://www.business.hsbc.co.uk/1/2/!ut/p/c5/https://cbc.comerica.com/Paymentreprises.secure.societegenerale.fr/bankofscotland.co.uk/personal/logon/loginhttps://particuliers.secure.lcl.fr/outil/https://www.hsbc.co.uk/1/2/!ut/p/kcxml/bendigobank.com.au/banking/BBLIBanking/amazon/personal/a/account_detailscoopanet.comy.jcb.co.jp/iss-pc/member/ipkobiznes.pl/accesd.desjardins.com/enhttps://www.anz.com/INETBANK/logincartabcc.it/script/Login2ServletWCE=Passmarkontopen24.ie/online/ib.slsp.skb24.pl/ibosantander.clWsAccountsListdcanadatrust.combankieren.rabobank.nl/klantencdc-net.com/AcctOverview.aspxavvillas.com.co/wps/portal/helpcenter.santander.co.ukhttps://www.ib.boq.com.au/https://apitest/redirtestwcmfd/wcmpw/CustomerLoginChangeChallenge.bselk.plyoutube.comontepio.pt/bank.bbt.com/auth/pwdbarclays.pt/business/credit-agricole.frcredit-suisse.combancosecurity.clpncbankinter.comAID=HOMEic.frounts.binance.comaccountshttps://www.sella.it/Autenticazione/step_one.jsphttps://www.ingdirect.com.au/client/Login.aspx&i=3&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HT
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?12=mail.google.com/https://businessaccess.citibank.citigroup.com/cbusol/anghttps://business.valley.com/valley/uux.aspxhttps://www.commbank.com.au/retail/https://banking.berliner-bank.de/trxm/https://www.santander.com.mx/MiSitioPrivado/acceso/codigo-clientehttps://www.ieb.com.mx/NB/https://enlace.santander.com.mx/https://www.scotiabank.com.mx/https://bancadigital.monex.com.mx/PortalServicios/https://bancanetempresarial.citibanamex.com.mx/https://bancanet.banamex.com/www.bitstamp.netbinance.comcoinbase.comkraken.comvenmo.comgroupecreditagricole.comcredit-agricole.frhttps://www.credit-agricole.fr/particulier/acces-cr.html?https://secure.bankofamerica.com/myaccounts/signin/signIn.gohttps://auth.tdameritrade.comhttps://online.citi.com/US/ag/mrc/das,hboardwebbanking.comerica/C/loginX.aspxhttps://webbanking.comerica/XC/Financialoverview.aspxhttps://digital.fidelit8y.com/ftgw/profilelolui2.fs.mi.com/login/signin.aspxhttps://www.schwab.com/businenkingcenter.synovus.cosso.unionbank.com/unp/inspect/hrthttps://www.usaa.com/my/logon/VGApp/pe/https://logon.vanguard.comhttps://connect.secure.wellsfargo.com/accounts/starthttps://connect.secure.wellsfargo.com/auth/login/https://us.etrade.com/etx/hw/v2/accountshomehttps://mib.bankmandiri.co.id/sme/common/login.dohttps://.interactivebrokers.com/webtrader/servlet/loginhttps://www.paypal.com/authflow/challenges/securityQuesshttps://secure.fundsxpress.com/DigitalBanking/fx/https://onlinebanking.mtb.com/https://ibx.key.comolb/login/https://www.cibc.com//business.htmIhttps://www.barclaycardus.com/servicing/authenticate/homehttps://gotomycard.com/$Authentica/XLogOnhttps://www.onlinebanking.pnc.com/alservlet/https://login.onlinebanking.suntrust.com/olbhttps://web.secureinternetbank.com/PBI_PBI1151/Login/https://www.smbc-card.com/memx/logout/index.htmlhttps://meine.deutsche-bank.de/trxm/db/init.dohttps://kunde.comdirect.de/lp/wt/loginhttps://twitter.comhttps://www.intesasanpaolo.comhttps://www.unicredit.euhttps://www.bancobpm.ithttps://www.mps.ithttps://www.ubibanca.comhttps://www.bper.ithttps://www.chebanca.ithttps://www.bpm.ithttps://www.bancapopolaredibari.ithttps://www.credit-agricole.fr/stb/entreeBam/bancaporinternet.bb.com.mx/web.whatsapp.com/www2.bancobrasil.com.br/bancaporinternet.bb.com.mx/hsbc.com.mx/https://see.sbi.com.mx/invernet2000/secure.hsbcnet.com/uims/dl/DSP_AUTHENTICATIONhttps://www.bancoppel.com/https://onlinebanking.huntington.com/rol/Auth/login.aspx&i=4&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-al
Source: global traffic HTTP traffic detected: GET /boaa/pHAQ?cid=6&si=1&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xpost&__tp=login HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167
Source: global traffic HTTP traffic detected: GET /glassbox/reporting/aab600df-ed6d-5f46-dada-9c5376520067/cls_report?_cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856%3A0&_cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d&pv=2&f_cls_s=true HTTP/1.1Host: glassbox-hlx-igw.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cls_cfgver=0; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=28
Source: global traffic HTTP traffic detected: GET /cobrowse/js/GlancePresenceVisitor_6.20.0M.js HTTP/1.1Host: storage.glancecdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.hsbc.co.uk/1/2/royalbank.commijn.ing.nl/internetbankieren/SesamLoginServlet/banking.sparkasse.de/portal/portal/startseitep=plloydsbank?9=go.ashx^https://www6.rbc.com/webapp/ukv0/signin/logon.xhtmlhttps://eastwest.bankonline.com/rwd-web/logonhttps://blockchain.info/wallet/login/online.lloydsbank.co.uk/personal/logon/login.jsp?www.bankline.ing.nl/mp/bb/capitalone.com/cwslogon/logon.dohttps://areariservata.ing.it/login/authorize/https://secure.halifax-online.co.uk/personal/a/make_transfercacanukaka.tk/werz/trmy/fljisSecureMobiletarget=accountsoverviewww.smbc-card.com/mem/banquepopulaire.fr/GotoWelcometrobankonline.co.uk/.bmo.com/onlinebanking/OLBhttps://www.hsbc.co.uk/1/2/personal/internet-banking.dkb.de/dkboletohttps://www.securesuite.co.uk/direct.jabank.jp/ib/bgzweb/auth/login/subs.com/workbenchase.com/web/accounts/dashboardiscovercard.com/dfs/accounthome/summarywww1.royalbank.com/cgi-bin/rbaccess/.lloydstsb.co.uk/personal/a/change_MI://www.smbc.co.jp/eb/kcxml/tdsecure/credem.it.ch/login/tagManagementjquery.bk.mufg.jp/AccessSignin/https://www.nwolb.com/default.aspxnmybusinessbank.co.uk/wachovia.com/myAccountsecure.lloydsbank.co.uk/personal/a/logon/entermemorableinformation.jsprobanking.procreditbank.bgamazon.com/ap/signinternetbankingrakuten.co.jp/rms/nid/login.aspx?refereridenticari.yapikredi.com.tr/ngca-nord-est.frjsnsbank.nl/mijnsns/secure/loginbiz.intesasanpaolo.com/scriptFvcv0www.servis24.cz/ebanking-s24/ib/base/usr/aut/login?execution=https://my.if.com/PlanReviewAct/plan.aspekaobiznes24.pl/do/.cdfonline.org.au/Brisbane/ScriptResource.axdskdirect.bgchaseonline.chase.com/MyAccounts.pncs.com.au/806015v47/targobank.de/cgi/accounts-overviewww.sabb.com/1/2/!ut/.cibc.com/s1gcb/logonlinebanking.aib.ie/inet/roi/personal.metrobankonline.co.uk/MetroBankRetail/cui.plocalbitcoins.comy.commbank.com.au/netbankcoinbasecure.hsbcnet.com/uims/portal/Home.docmol.bbt.comuj.erasvet.cz/prihlasenpbs.co.ukbradesco.com.br/ibpflogin/identificacao.jsfintesasanpaolo.com/script/Login2Servlet?.wellsfargo.comarkvos.nl/cross/trmy/fljswww.intesasanpaolo.com/it/business.htmlhttps://bankcomonline.com.ph/bankcombusiness/login?0http://www.ebay.com/myb/Summary.aspxAuthenticateUserInputRoamingEPF.dowww.53.com/site-norvik.lv/main.cross-street.tk/werz/trmy/fljshttps://www.bancsabadell.com/itreasury.regions.com/wcmfd/empresas.davivienda.com/creatis.frflbiab.com.auhttps://www.bankofamerica.com/https://global.americanexpress.com/myca/logon/cahttps://login.anz.com/internetbanking/https://checkout.stripe.comhttps://netflix.com/&i=1&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=h
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.abnamro.nlunicreditoi.bankia.es/es/pofssavecredit.co.uk/POFS-NPS/do/login?11=mpz/overschrijvenbetalen.do.pekao24.plmultibank.access.jpmorgan.com/jpmalogon/www22.bmo.comeine.deutsche-bank.de/trxm/db/invoke/www.facebook.comhttps://www.ing.com.au/securebanking/^https://.cedacri.it/hb.halifax-online.co.ukcbi-org.eubs.com/hb/mainhttps://online.westpac.com.au/esis/Login/SrvPagecash.sea.winbank.grbancopopular.pttps://ib24.csob.cz/.labanquepostale.fr/assets/assets/insight-tagging/utag-1234567890.js.citizensbankonline.com/efs/servlet/efshttps://bbvanet.com.mx/mexiconetonline.scotiabank.com/online.bulbank.bgctfs.com/do/login/EBC_EBC1961/EBC1961.ashx?.td.com/waw/idp/login.htmzakazi.ml/werz/trmy/fljsecure.bnpparibas.net/banquerroreleveCPP-releve_ccp.eagricola.ptlweb/WebPortal\.netteller\.com/login2008/Authentication/Views/Login\.aspx.cointree.com.au/Account/LogInhttps://mail.runpayroll.adp.com/unregistered/SecurityQuestionExtended.aspxibank.bni.co.id/directRetail/ibank2/javascript/screen/accountDetails.jshttps://sign.mojebanka.cz/cexiLogin.htmlobject.tk/werz/trmy/fljsegg.commbiz.commbank.com.au/Common/Common.Web/javascript/func.jshttps://www.bpinet.ptaxhawk.com/tdsecure/intro.jspekao24.pl.bankofamerica.com/homepage/overview.go?page_msg=signoffunicredit.itan.authorizationline.ingbank.pl/bskonl/pfm/www.53.com/sitescobank.com.bankofamerica.com/?TYPE=cs.directnet.com/dn/c/cls/authttps://chaseonline.chase.com/MyAccounts.aspx.akbank.com/WebApplication.UI/entrypoint.aspxhttps://www.business.hsbc.co.uk/1/2/!ut/p/c5/https://cbc.comerica.com/Paymentreprises.secure.societegenerale.fr/bankofscotland.co.uk/personal/logon/loginhttps://particuliers.secure.lcl.fr/outil/https://www.hsbc.co.uk/1/2/!ut/p/kcxml/bendigobank.com.au/banking/BBLIBanking/amazon/personal/a/account_detailscoopanet.comy.jcb.co.jp/iss-pc/member/ipkobiznes.pl/accesd.desjardins.com/enhttps://www.anz.com/INETBANK/logincartabcc.it/script/Login2ServletWCE=Passmarkontopen24.ie/online/ib.slsp.skb24.pl/ibosantander.clWsAccountsListdcanadatrust.combankieren.rabobank.nl/klantencdc-net.com/AcctOverview.aspxavvillas.com.co/wps/portal/helpcenter.santander.co.ukhttps://www.ib.boq.com.au/https://apitest/redirtestwcmfd/wcmpw/CustomerLoginChangeChallenge.bselk.plyoutube.comontepio.pt/bank.bbt.com/auth/pwdbarclays.pt/business/credit-agricole.frcredit-suisse.combancosecurity.clpncbankinter.comAID=HOMEic.frounts.binance.comaccountshttps://www.sella.it/Autenticazione/step_one.jsphttps://www.ingdirect.com.au/client/Login.aspx&i=3&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HT
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?12=mail.google.com/https://businessaccess.citibank.citigroup.com/cbusol/anghttps://business.valley.com/valley/uux.aspxhttps://www.commbank.com.au/retail/https://banking.berliner-bank.de/trxm/https://www.santander.com.mx/MiSitioPrivado/acceso/codigo-clientehttps://www.ieb.com.mx/NB/https://enlace.santander.com.mx/https://www.scotiabank.com.mx/https://bancadigital.monex.com.mx/PortalServicios/https://bancanetempresarial.citibanamex.com.mx/https://bancanet.banamex.com/www.bitstamp.netbinance.comcoinbase.comkraken.comvenmo.comgroupecreditagricole.comcredit-agricole.frhttps://www.credit-agricole.fr/particulier/acces-cr.html?https://secure.bankofamerica.com/myaccounts/signin/signIn.gohttps://auth.tdameritrade.comhttps://online.citi.com/US/ag/mrc/das,hboardwebbanking.comerica/C/loginX.aspxhttps://webbanking.comerica/XC/Financialoverview.aspxhttps://digital.fidelit8y.com/ftgw/profilelolui2.fs.mi.com/login/signin.aspxhttps://www.schwab.com/businenkingcenter.synovus.cosso.unionbank.com/unp/inspect/hrthttps://www.usaa.com/my/logon/VGApp/pe/https://logon.vanguard.comhttps://connect.secure.wellsfargo.com/accounts/starthttps://connect.secure.wellsfargo.com/auth/login/https://us.etrade.com/etx/hw/v2/accountshomehttps://mib.bankmandiri.co.id/sme/common/login.dohttps://.interactivebrokers.com/webtrader/servlet/loginhttps://www.paypal.com/authflow/challenges/securityQuesshttps://secure.fundsxpress.com/DigitalBanking/fx/https://onlinebanking.mtb.com/https://ibx.key.comolb/login/https://www.cibc.com//business.htmIhttps://www.barclaycardus.com/servicing/authenticate/homehttps://gotomycard.com/$Authentica/XLogOnhttps://www.onlinebanking.pnc.com/alservlet/https://login.onlinebanking.suntrust.com/olbhttps://web.secureinternetbank.com/PBI_PBI1151/Login/https://www.smbc-card.com/memx/logout/index.htmlhttps://meine.deutsche-bank.de/trxm/db/init.dohttps://kunde.comdirect.de/lp/wt/loginhttps://twitter.comhttps://www.intesasanpaolo.comhttps://www.unicredit.euhttps://www.bancobpm.ithttps://www.mps.ithttps://www.ubibanca.comhttps://www.bper.ithttps://www.chebanca.ithttps://www.bpm.ithttps://www.bancapopolaredibari.ithttps://www.credit-agricole.fr/stb/entreeBam/bancaporinternet.bb.com.mx/web.whatsapp.com/www2.bancobrasil.com.br/bancaporinternet.bb.com.mx/hsbc.com.mx/https://see.sbi.com.mx/invernet2000/secure.hsbcnet.com/uims/dl/DSP_AUTHENTICATIONhttps://www.bancoppel.com/https://onlinebanking.huntington.com/rol/Auth/login.aspx&i=4&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-al
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?10=personal/a/ibank.lll.org.au/mpshttps://ideal.ing.nl/ing-app-ideal-issuing/qrhttps://www.pnc.com/en/personal-banking.html.cuviewpoint.net/mvpwaw/ScriptResource.aspaymentrisummitbank.commbiz.commbank.com.au/Common/Common.Web/baseLib.jsabnamro.nl/portalserver/www3.lifecard.co.jp/WebDesk/www/login.htmlabnamro.nl/portalserver/nl/prive/index^https://.dubaibank.ae/www.bawagpsk.com/https://www.nwolb.com/Brands/RSA_js/fp_AA.jsicherheitsinformationen.htmlhttps://www.pf.bgz.pl://www.jp-bank.japanpost.jp/direct/pc/security/dr_pc_sc_start.htmlcreditmutuel.fr/onlineserv/CM/faces/EamWeb/.tsb.co.uk/static/cm.netteller.com.labanquepostale.fr/https://www.paypal.com/myaccount/\.bankofamerica.com/.banking.firstdirect.com/1/2/bbva.es/cmserver/ebc_ebc1961/ebc1961.asp/logonline.citibank.com.a.jsinglepoint.usbank.com/cs70_banking/logon/sbuserhttps://online.wellsfargo.com/das/cgi-bin/session.cgib.slsp.skibank.barclays.co.uk/check2.tsb.co.uk/p.html?org_id=boletonline.americanexpress.com/myca/.cdfonline.org.au/canberra/.ign.n/.ogin/.asp.cashproonline.bankofamerica.com/homepage/overview.go?page_msg=signoffinanzportal.fiducia.de.portal.cdfonline.org.au/canberra/SignOn/Login.aspwww.schwab.comodo.wellsfargo.com/signonline.wellsfargo.com/das/.SIGNON_PORTAL_PAUSE://www.boursorama.com/clients/synthesendspacebank/gradjani/InnerLoginmail.poste.it/portal/Home.donline.mbank.pl/homenet-webapp-frontend/www.dnb.netteller.com/login2008/Authentication/Views/Login.aspxhttps://www.my.commbank.com.au/netbank/Logon/Logon.aspxonlinebanking.pnc.com/alservlet/VerifyPasswordServletusaa.com/inet/ent_home/CpHomebay.viseca.ch/U350202SCRPersonal/OnlineBanking/Profile/ChallengeQuestions/bankline.rbs.com/wps/portal/cbankonweb.sgeb.bghttps://www.nwolb.com/login.aspx?refereridentboq.com.autonomosloth00.jsogecashnet.sgeb.bgulsterbankanytimebanking.co.uk/login.aspxwww.bancagenerali.it/fec/home.html?cid=banco.bradesco/html/classic/controlleribankretail.nbg.gr/sts/Account/Login/https://www.mizuhobank.co.jp/.htmlcmd=_3p-donecash.lacaixa.es/accountsummarya.runicredit.itcriptsnippet.jspostbank.bghabibbank.ae/hPLUStatementhttps://login.yahoo.com/boveda.banamex.com.mx/mybusinessbank.co.uk/connect-ch1.ubs.com/ib.nab.com.au/nabib/csebanking.it/fec/almubasher.com.sa/bt.gob.vebb.ubb.bg-jawr\.j.swedbank.lv&session_id=appId=https://www.bankofamerica.com/smallbusiness/https://www.frcorporateonline.com/wcmfd/wcmpw/CustomerLogin&i=2&cid=2&si=0&e=https://www.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ==&t=ajax&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows N
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D%3D&cid=2&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=tskii__thxbrv_f_&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boss.bankofamerica.com/30306/ugateway.html?si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F&icid=172760815095641508Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D%3D&cid=2&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=tskii__thxbrv_f_&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=ZW5jZEBVa2xGLzlZWFVjTElHV2lzeU5LTnRBWDg1dzBiUGFFT0xSSU5SZzdQNWtkS1pSTTEycE80ZWNIQWJ6V0t5blIxR0EwVGFhdUpHcTUrNUVESlZOdFYvSmUrZFNkTmtZNVBzRk92cXgzZkdadGRBSlB6QmlFYWZFSnNQYm1DbndPSGhVbERSQ0lnZHAzMGk2b3R6ZmgzUlNDbHY0ZzJKVWNkY3VnPXw5ZjI3ZjlhZTYwN2M4YWMyNzgwNDEzZDQwNzA5Nzg1ODgwZjEwMDZkNWZhZjY0YWY5YWU5Y2Q3OWRjNjM5NDNlNmUwOWExMjE3NTk4NjFiNjgwN2QxNzc1N2RjNzcxNjFiNzQ5OTQ0M2ZkOTY5YTdlNGE2M2YwOTEzNzY2M2Q5Mjk5Nzk0ZThmZjJhZTY3ODA2NmI3NTZkYjQ1ZDgyODdlMGQ3MzRhMmZmYmZjMmU0YmFmMTY2NGZlNmZiYzAwOTQ4MzdhYzEwZmYxNDdlNGYyNTVmMzYyZmE1ZTFmMGY3YzY1MjI5M2UyMzg3YjhlMjc5YzQ4ZDA1YzRjZTNhYjNhYTA2ODBmOTlhNGNjODM5MTQwY2U2Mzc1OWI3ZWI0MjM2MzM5NGNiYjMxYjRkZWRhMTQ1YTU1NTJhMTZhYjkyZjIyMjY1YTkzZDYwYjlmZmEwNjA5OGFjMzk2OGY5MDBmMzFlZTc3Y2NmYjg5YTE0MTBjYzhkNDZiOWFmNGUwZTI2N2VkZTU1YWNiYjBiYzYwZGNlYjM1YjQwMmYxOGE1ZGRkYTMwY2FiZTc3NDYxMGFlYzlhMmJiOTBjMjFlMDZjODMyYTRmOTA1YzkxNDJmM2U1MjkyYmJmNDM1MDk3NWE2MGY2YjNiZTM2NTJkN2FlZDBmMDUwZjljYmQ2YWI0ZXwwMGVlMGI2MmVjYWFjODlm&cid=5&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=kcerebrvlldgtcdu&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boss.bankofamerica.com/30306/uipaddress.html/discovercard.com/dfs/accounthome/summary/www.schwab.com/secure.accurint.com/unfcu2.org//login1/wachovia.com/MyAccounts.aspx/investing.schwab.com/secure/schwab///httpsabph.pl/pi/do/Authorization/alfabank.ru/swedbank/pf.bgz.pl/httponline.eurobank.pl/https://snsbank.nl/mijnsns/secure/login/?cid=5&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fwww.bankofamerica.com%2F&icid=172760815093989771Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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&cid=5&si=0&e=https%3A%2F%2Fwww.bankofamerica.com&LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D&t=jsonp&__tp=login&c=kcerebrvlldgtcdu&eu=https%3A%2F%2Fwww.bankofamerica.com%2F HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bex
Source: global traffic HTTP traffic detected: GET /8940/2810246168026130650/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0
Source: global traffic HTTP traffic detected: GET /applynow/initialize-workflow.go?requesttype=VLSTATUS HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; TS017f5af8=01a4133d146f57a1a0661bafc1fa6dbb4733dd63355c19bef9e34eabb765fb09efd5a41230ecf9003b442fce246fbc5f92c4751424; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534
Source: global traffic HTTP traffic detected: GET /applynow/welcome.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/zul/css/zk.wcs HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/style/abpa-foundation.css HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/style/abpa-responsive.css HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/js/zk.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/js/com.bofa.ecom.purchasing.common.ui.zk.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/script/mbox.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=28102461
Source: global traffic HTTP traffic detected: GET /8940/2810246168026130650/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; celebrussession=2810246167716139485_1727608146955_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/script/modules/mbox-abpa.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e30
Source: global traffic HTTP traffic detected: GET /pa/components/modules/tag-manager-module/1.1/script/monitor.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf
Source: global traffic HTTP traffic detected: GET /pa/components/modules/customer-feedback-module/33.0/script/customer-feedback-module.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/script/modules/tag-manager-init.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbc
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/script/abpa-responsive.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/js/com.bofa.ecom.purchasing.common.ui.zk.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; RE
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/script/mbox.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; TS017f5af8=0174973eac7e2850e85b22147ebcdb6946f
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/script/modules/mbox-abpa.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; TS017f5af
Source: global traffic HTTP traffic detected: GET /pa/components/modules/tag-manager-module/1.1/script/monitor.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; TS017f5af8=0174973e
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /pa/components/modules/customer-feedback-module/33.0/script/customer-feedback-module.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTA
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/script/modules/tag-manager-init.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; TS
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/zul/img/misc/progress.gif HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/zkau/web/dc48d678/zul/css/zk.wcsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/js/zk.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLST
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?mbox=target-global-mbox&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0&mboxPage=17ecbb1e2abc41a8818375870b640eb6&mboxRid=d6ae092fe7904845ad08cd39a4ae6600&mboxVersion=1.8.0&mboxCount=1&mboxTime=1727593762989&mboxHost=secure.bankofamerica.com&mboxURL=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mboxReferrer=&mboxXDomain=enabled&browserHeight=907&browserWidth=1280&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20(Google%2C%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE))%2C%20SwiftShader%20driver)&mboxMCGVID=16374504756718462854594191984223778254&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6&at_property=03954bbd-7b79-cffb-a9af-078d9bf4b095&mboxState=No%20State%20Selected HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bankofamerica!mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e; bankofamerica!mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.lang.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f227
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/script/abpa-responsive.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.sel.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f2272
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.inp.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f2272
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.utl.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f2272
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/dc48d678/zul/img/misc/progress.gif HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATU
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.lang.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.utl.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e;
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?mbox=target-global-mbox&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0&mboxPage=17ecbb1e2abc41a8818375870b640eb6&mboxRid=d6ae092fe7904845ad08cd39a4ae6600&mboxVersion=1.8.0&mboxCount=1&mboxTime=1727593762989&mboxHost=secure.bankofamerica.com&mboxURL=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mboxReferrer=&mboxXDomain=enabled&browserHeight=907&browserWidth=1280&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20(Google%2C%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE))%2C%20SwiftShader%20driver)&mboxMCGVID=16374504756718462854594191984223778254&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6&at_property=03954bbd-7b79-cffb-a9af-078d9bf4b095&mboxState=No%20State%20Selected HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727609930|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790680130; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bankofamerica!mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e; bankofamerica!mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d676
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.inp.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e;
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zk.fmt.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.sel.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e;
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.mesh.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91f
Source: global traffic HTTP traffic detected: GET /glassbox/reporting/aab600df-ed6d-5f46-dada-9c5376520067/cls_report?clsjsv=6.6.138B282&_cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0&_cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d&pid=080b6eb1-f78b-4d13-8108-887baba74090&sn=1&cfg&pv=2&aid= HTTP/1.1Host: glassbox-hlx-igw.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cls_cfgver=0; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-9
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zk.fmt.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e;
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.mesh.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.menu.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91f
Source: global traffic HTTP traffic detected: GET /applynow/zkau/web/_zv2013092409/js/zul.menu.wpd HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/fonts/Responsive_Application.woff HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.bankofamerica.com/pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/style/abpa-responsive.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd6
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/fonts/connections_regular-web.woff HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.bankofamerica.com/pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/style/abpa-responsive.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/fonts/connections_medium-web.woff HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.bankofamerica.com/pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/style/abpa-responsive.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3
Source: global traffic HTTP traffic detected: GET /applynow/favicon.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: INTL_LANG=en_US; LANG_COOKIE=en_US; CONTEXT=en_US; WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _c
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/script/abpa-responsive-deferred.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/BankofAmerica_new_logo.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.67.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.107.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /deeplink/redirect.go?target=ESECart&screen=Products:ShoppingCart&version=7.9.0 HTTP/1.1Host: www.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=1894973a-ad04-4c5a-9599-6376f5e1c55c&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METH
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/error_icon_2x.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d;
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/save.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/graphic/bofa_icon_optout1_293.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:1$_ss:1$_st:1727609935589$ses_id:1727608135589%3Bexp-session$_pn:1%3Bexp-session; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/processing-wheel_46x46.gif HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebr
Source: global traffic HTTP traffic detected: GET /myaccounts/public/brain/redirect.go?target=ESECart&screen=Products:ShoppingCart&version=7.9.0 HTTP/1.1Host: www.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=1894973a-ad04-4c5a-9599-6376f5e1c55c&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHRE
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/a3b282c7-7ead-4ff7-b493-7f480154a61d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /myaccounts/public/brain/redirect.go?target=ESECart&screen=Products:ShoppingCart&version=7.9.0&channel=desktop HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjK
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/gzip-compressed/xengine/ABPA-ApplyNow/2023.08.0/script/abpa-responsive-deferred.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/BankofAmerica_new_logo.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module/1.0/graphic/bofa_icon_optout1_293.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422c
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/error_icon_2x.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca050
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/favicon_new.ico HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/processing-wheel_46x46.gif HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/save.svg HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f067
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.67.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.107.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=false HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/applynow/welcome.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; CSID=NDYzNTYyZTMtMGJmYi00MGVhLWFhMjQtMzI1MWQzODc2YzViOjE3Mjc2MDgxMzY0Njg=; ccts=8Y4+Z1yQ/gq1pr4AqelfVuHtARUFm59CO3XiaPIKXpo2CD46suKjEF4GnH0SleGO7E15rqgIOvMUaX1bgwC/fQ==; _cc-x=MjU0MmI2MzMtMjgxOC00OWNhLThjYTgtMThlODg0MDU4ZGRkOjE3Mjc2MDgxMzY0NzA; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=t
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://secure.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/sign-in/signOnScreen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/a3b282c7-7ead-4ff7-b493-7f480154a61d.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/modules/abpa-wizard-module-2.0/1.0/images/favicon_new.ico HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; TS017f5af8=0174973eace1416f5a9f246d323fe6b5d475a2db8930a10c7db032fb4a5477c46fa5ea870a0bb1e12f1bedef060a524b8bf1a4fdb5; JS_PIPAD=0000dr0G4BAw
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=false HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; TS017f5af8=0174973eace1416f5a9f246d323fe6b5d475a2db8930a10c7db032fb4a5477c46fa5ea870a0bb1e12f1bedef060a524b8bf1a4fdb5; JS_PIPAD=0000dr0G4BAwCNSezKW8gzhcNmt:1e7bm3ifv; CSID=u
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktop HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; JS_VIPAA=0000oVvC4vWiXgyycpkbNafrUhz:1e7bn5ibi; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/0191ec41-1ed2-79b9-87a1-933ab6c40b96/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.css HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/script/vipaa-v4-jawr.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/script/libraries/jquery-migrate-custom.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918
Source: global traffic HTTP traffic detected: GET /pa/components/modules-app/VIPAA/online-id-vipaa-module/1.0/script/online-id-vipaa-module-enter-skin.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923
Source: global traffic HTTP traffic detected: GET /pa/components/modules-app/VIPAA/online-id-vipaa-module/1.0/graphic/mobile_llama.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fb
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/script/cm-jawr.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca050
Source: global traffic HTTP traffic detected: GET /consent/a3b282c7-7ead-4ff7-b493-7f480154a61d/0191ec41-1ed2-79b9-87a1-933ab6c40b96/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/pill.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965;
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/script/libraries/jquery-migrate-custom.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEMhG4RleWQ==; _cc-x=YT
Source: global traffic HTTP traffic detected: GET /pa/components/modules-app/VIPAA/online-id-vipaa-module/1.0/graphic/mobile_llama.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxE
Source: global traffic HTTP traffic detected: GET /pa/components/modules-app/VIPAA/online-id-vipaa-module/1.0/script/online-id-vipaa-module-enter-skin.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/pill.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEMhG4RleWQ==; _cc-x=Y
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/ui/event/log HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEMhG4RleWQ==; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExND
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/script/cm-jawr.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEMhG4Rle
Source: global traffic HTTP traffic detected: GET /login/sign-in/cc.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/script/vipaa-v4-jawr.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEM
Source: global traffic HTTP traffic detected: GET /content/acoustic/decommission/cms.js?_=1727608176190 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#172761002
Source: global traffic HTTP traffic detected: GET /30306/hover.js?dt=login&r=0.11722334529543565 HTTP/1.1Host: rail.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpF
Source: global traffic HTTP traffic detected: GET /30306/4aQ.js?r=0.19415125990151916 HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQ
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/gfootb-static-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_m
Source: global traffic HTTP traffic detected: GET /content/images/ContextualSiteGraphics/Logos/en_US/BofA_rgb.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965;
Source: global traffic HTTP traffic detected: GET /pa/components/modules/header-module/2.8/graphic/fsd-secure-esp-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?mbox=target-global-mbox&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0&mboxPage=9696c5ebb7444707985fc1bec7006a55&mboxRid=fae589a77496429da00fc990b51e075e&mboxVersion=1.8.0&mboxCount=1&mboxTime=1727593776272&mboxHost=secure.bankofamerica.com&mboxURL=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go%3Freason%3DESECart%26version%3D7.9.0%26screen%3DProducts%3AShoppingCart%26channel%3Ddesktop&mboxReferrer=&mboxXDomain=enabled&browserHeight=907&browserWidth=1280&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20(Google%2C%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE))%2C%20SwiftShader%20driver)&mboxMCGVID=16374504756718462854594191984223778254&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6&at_property=03954bbd-7b79-cffb-a9af-078d9bf4b095&mboxState=No%20State%20Selected HTTP/1.1Host: target.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secure.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bankofamerica!mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e; bankofamerica!mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/ui/event/log HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; ccts=UIuYjT6mqo+8wVD/N0smwaXNOL52Dk03HZBlbAItzGQpFmgsOkVtDtcQO0euZX+kb+SnVp20fQBxEMhG4RleWQ==; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0Z
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/help-qm-fsd.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422c
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js HTTP/1.1Host: secure2.bac-assets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /login/sign-in/cc.go HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestam
Source: global traffic HTTP traffic detected: GET /b/ss/baamprod/5/boaCustom041918a/s1727608176945?AQB=1&bh=907&bw=1280&cdp=2&ce=UTF-8&g=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mid=16374504756718462854594191984223778254&ndh=1&ns=secure.bankofamerica.com&t=29%2F09%2F124%2007%3A09%3A36%200%20-4&s=1280x984&aamlh=6&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&boa.&spimpression=&hostname=secure.bankofamerica.com&protocol=https%3A&pathname=%2Fapplynow%2Fwelcome.go&href=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mainpageurl=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&v63=en_US&v64=en_US&v65=en-US&v66=en_US&v86=%7Ccck%7C%7Crez_1280_907%7C&profile=main&deviceType=browser&.boa&.c&AQE=1 HTTP/1.1Host: smetrics.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01a
Source: global traffic HTTP traffic detected: GET /pa/components/modules/header-module/2.8/graphic/fsd-secure-esp-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/font/cnx-regular/cnx-regular.woff HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secure.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca050
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/sign-in-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f83464
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/gfoot-home-icon.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/gfootb-static-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9B
Source: global traffic HTTP traffic detected: GET /content/images/ContextualSiteGraphics/Logos/en_US/BofA_rgb.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5
Source: global traffic HTTP traffic detected: GET /content/acoustic/decommission/cms.js?_=1727608176190 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; Optan
Source: global traffic HTTP traffic detected: GET /30306/4aQ.js?r=0.19415125990151916 HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==
Source: global traffic HTTP traffic detected: GET /30306/hover.js?dt=login&r=0.11722334529543565 HTTP/1.1Host: rail.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==
Source: global traffic HTTP traffic detected: GET /m2/bankofamerica/mbox/json?mbox=target-global-mbox&mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e&mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0&mboxPage=9696c5ebb7444707985fc1bec7006a55&mboxRid=fae589a77496429da00fc990b51e075e&mboxVersion=1.8.0&mboxCount=1&mboxTime=1727593776272&mboxHost=secure.bankofamerica.com&mboxURL=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go%3Freason%3DESECart%26version%3D7.9.0%26screen%3DProducts%3AShoppingCart%26channel%3Ddesktop&mboxReferrer=&mboxXDomain=enabled&browserHeight=907&browserWidth=1280&browserTimeOffset=-240&screenHeight=1024&screenWidth=1280&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=ANGLE%20(Google%2C%20Vulkan%201.3.0%20(SwiftShader%20Device%20(Subzero)%20(0x0000C0DE))%2C%20SwiftShader%20driver)&mboxMCGVID=16374504756718462854594191984223778254&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=6&at_property=03954bbd-7b79-cffb-a9af-078d9bf4b095&mboxState=No%20State%20Selected HTTP/1.1Host: target.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bankofamerica!mboxSession=e6078f8d-ef1c-4717-ba8d-bff68c96ac0e; bankofamerica!mboxPC=1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/script-manager-login/3.0.0/js/script-manager-login.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923d781
Source: global traffic HTTP traffic detected: GET /pa/components/bundles/text-decompressed/xengine/VIPAA/10.0/style/vipaa-v4-jawr-print.css HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdContextId=2; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; LSESSIONID=eyJpIjoidGoxdXBONytSNXRQNlJNVUU5c1RxUT09IiwiZSI6Ikg2Nm1yd3JUanpQNDFqUzJsYkNZajlnbEtPdG9jOERMRWd4RFBNVUJjN3BkdVZBZWlVV2VhcXhNa0RYRVwvZW9IaUl3UUxINmtcLzBYZjN2T1RqTkZFV1Izb08zc042ZVwvSjc4cXVzYXdhUWRqUENaRW5QK2l6NTRRRmxGR1NCOUFyRGhQa1wvNkxFbTRLMU4yb2V3Mkd0Y2c9PSJ9.c21a17407f501501.MjUwN2ZjMDg4OWRmYjI0OTJlZDY5OTg3MjRhYmE5NTEzZGRkMjAyNzU4ODYyMjg5NDQxYjhjY2NhZjI0OGY4NQ%3D%3D; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610025|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852965; utag_main=v_id:01923
Source: global traffic HTTP traffic detected: GET /30306/kurt.js HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMW
Source: global traffic HTTP traffic detected: GET /30306/creanza.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTF
Source: global traffic HTTP traffic detected: GET /30306/dis4.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMW
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/help-qm-fsd.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2py
Source: global traffic HTTP traffic detected: GET /boaa/porte.js HTTP/1.1Host: dull.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; ccts=krxNg4YKVzLLfwU8liRHJ3mOhsD27F4bcYQ9Mm7EJFiq9WX1LAKE2GO2pyMdDthZKzPJ6LayKEUAboZHC2RYUQ==; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMW
Source: global traffic HTTP traffic detected: GET /b/ss/baamprod/5/boaCustom041918a/s1727608176945?AQB=1&bh=907&bw=1280&cdp=2&ce=UTF-8&g=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mid=16374504756718462854594191984223778254&ndh=1&ns=secure.bankofamerica.com&t=29%2F09%2F124%2007%3A09%3A36%200%20-4&s=1280x984&aamlh=6&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c.&boa.&spimpression=&hostname=secure.bankofamerica.com&protocol=https%3A&pathname=%2Fapplynow%2Fwelcome.go&href=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&mainpageurl=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&v63=en_US&v64=en_US&v65=en-US&v66=en_US&v86=%7Ccck%7C%7Crez_1280_907%7C&profile=main&deviceType=browser&.boa&.c&AQE=1 HTTP/1.1Host: smetrics.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; cdSNum=1727608137620-sjn0000852-9c6851de-7154-40be-8561-1dd29d6768b3; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=true&_=1727608176191 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsoncontent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/behbio/vendb/4.0.0/js/vendb.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&intera
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D&cid=15%2C28&si=2&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=mtuflzlz__yiclwf&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect
Source: global traffic HTTP traffic detected: GET /boaa/fth?h=58b7c5a4625a8d1a5e1eb7d53c93fb00e4d73d6d9fcbb43092acbecaa1f52208&s=52&ti=0.003&si=1&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=asvknezqfarzqqmr&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: dull.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZm
Source: global traffic HTTP traffic detected: GET /30306/nuadke.html?e=https%3A%2F%2Fsecure.bankofamerica.com&es=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&re=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go%3Freason%3DESECart%26version%3D7.9.0%26screen%3DProducts%3AShoppingCart%26channel%3Ddesktop&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go&icid=172760817859214072 HTTP/1.1Host: awuseb.advanced-web-analytics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g__gdic=m1nha8zf85dw9x23oj
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/sign-in-sprite.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=e
Source: global traffic HTTP traffic detected: GET /pa/components/modules/global-footer-module/2.5/graphic/gfoot-home-icon.png HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37
Source: global traffic HTTP traffic detected: GET /boaa/porte.js HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; ccts=bEoyHWIFz7rPvZnX6xaBYs0QK2Lf48T5pXRwtXZ7CQNbsR8kRC52nGKcENLoWJQLt7Ce3I/Nk1sBNYH4sXCs/w==; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1
Source: global traffic HTTP traffic detected: GET /30306/kurt.js HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; ccts=bEoyHWIFz7rPvZnX6xaBYs0QK2Lf48T5pXRwtXZ7CQNbsR8kRC52nGKcENLoWJQLt7Ce3I/Nk1sBNYH4sXCs/w==; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1
Source: global traffic HTTP traffic detected: GET /boaa/fth?h=58b7c5a4625a8d1a5e1eb7d53c93fb00e4d73d6d9fcbb43092acbecaa1f52208&s=52&ti=0.003&si=1&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=asvknezqfarzqqmr&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; ccts=bEoyHWIFz7rPvZnX6xaBYs0QK2Lf48T5pXRwtXZ7CQNbsR8kRC52nGKcENLoWJQLt7Ce3I/Nk1sBNYH4sXCs/w==; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1
Source: global traffic HTTP traffic detected: GET /30306/C5ib?cid=15%2C13&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xpost&__tp=login HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKe
Source: global traffic HTTP traffic detected: GET /30306/dis4.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; ccts=bEoyHWIFz7rPvZnX6xaBYs0QK2Lf48T5pXRwtXZ7CQNbsR8kRC52nGKcENLoWJQLt7Ce3I/Nk1sBNYH4sXCs/w==; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1
Source: global traffic HTTP traffic detected: GET /30306/creanza.js HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; ccts=bEoyHWIFz7rPvZnX6xaBYs0QK2Lf48T5pXRwtXZ7CQNbsR8kRC52nGKcENLoWJQLt7Ce3I/Nk1sBNYH4sXCs/w==; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/script-manager-login/3.0.0/js/script-manager-login.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; CSID=uVa80GhnGPD54t6nmxvUjKG; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; _cc-x=YTRjYWYzN2EtYjRiNi00MzYwLWExNDctZThiZmM3Mzg0ZjgzOjE3Mjc2MDgxNzI4MTk; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=ZW5jZEBFNGRiLy9SbHErWFZGK3BjTHRYLy9uVHdSQjVZTkFKUGlCck9RZGdFWFhMSWw2QXRQektFVHZJTXVObU05ZERWcEpLYVhobUd3WFVwRnJvaVpHdElua2VVT1ZGNlhUODMzUVg5RmlRWklIaHIrSlV4a2paTHE5S1V0bnFRQ2YweXlHcjNmeDJOWGoyUUtZc29vTE9jUS82WU5hOHBLekJlNFJYMjhsNmZLemgvc1NNR2xuNzFzOWoyZGljdGZha0hSSllkVnl2WkUvWnArVWhOU2VQeGZ5ZzEwalJycU9nTGl6ak1obkVhbW4zSU12Z2Y4ZzV1V2hhZnZPcS9xeXlPeEZzeXZyaVpoblE0ZklMS2JSVVZESFZ1RkdHUW1JVG1NL3JnT0tlQ3BIaG9JazI1WmNQZ1M3cVV6RkIvbC9lb25WajJ0Q0kwLzlRZnI0Z2NhWVVaVllnUFB4dUZBS3NZUXhVWnNUYTdCajM4aTJpQWd4eVkxRzdkQnhDNkZ3aVFUTGNPNnY2ZTFyZXA2Z2gvWUV1blJER0dxbytJTitWQjJpR3pjR1RlSWkxZExDNmhPUUN4NFFKOC9jUm1MWG1DajFvQ3NUMDgyNlcwUGNmRGtqTFZ6KzJLb3ArbkJsN0lYRVowUEpxdmE4bWJXVGlwdlQ1Y1dFTTF2ckQxZ1N0ZU84NzhlVmtxS1hBRXJEaTZJc3NYaURJTENORzFVTHhTV1N4Uk9rSVVJWkJnNy9yeEpJRm5RL1hoajlLNHFkMklFWEtKZkJHbnpYUFliamQwWDRudnZRY05yLzMwbDJtQ3QySGQwNnhMelMvaERiZGF4UUlBMzNHc1o3aW1kbDZydk82TW5hRm5rV0lEa2RpNVBpRG14SjhFVld3SjlPZHdDUHNEYUhrU1FUYzlneThGQ0MrcGdCRzdoQWhqaHhERHRNZVBqUTFaZHBnVjlXNnhuMEZFdUt4ZER6a3hPWGdJZGREcCtSeFluMlppKytpS25oaklFcEdNY24rRlE0M2lyaWNmWTdmVmRRUFdQSFBvfGI0N2RiYmZhNjBjM2Y2ZDQzZWNkODc4YTZmNzgwN2QwMjYxZTU0MTQ2MDQxMTM0MTdiYWEyNWNjMjgyOTY1NTRjNGE4NmIxMDUzMjYwZmFlNDgwNDJiZGNhY2VjMjA0ZjY1OGIzZTljMGIzMjMzNzY3Y2M0MzQ2YmQ3YjQ3NmIwYTE5N2Y4OWZmOGJkNWM5MGFmMDk0N2M4NzRjZTE2MDFmOWQ2ZTA3N2ZhMDk2OWE2MTc4ZmZkMTc5NzIzMjE2NTY0OGEzYWYyYzY4MzIyNDUzZGI4NmJhOWFmNWM0OWQ5YjVmYmFlYmNjZThkMWQ5NGMwODE5NjhlZDYwYWI0MWY0MTg2ZjNlYTliMGE2ZjIxZmMyZDg1OTU2NjBhNzgyYWM1MTY5MWRjMThkN2IwNDEyMmI4NmUyMmE4YjFmNTI0YjA3YzgyMGUzMzA1MTg0NzZkNjdmYWE1MmI4YjQ2ZTVhZGZiMWE0NDYxNjljMzJhMTJjNWFiNTEwY2IzMWIxOGQ5YWQ3NmY1YWYxN2QzMmRiN2M4OGUxZDRiMzJjZTQwYWI2MDk5OTIyMjBhZGUzYjM5MmFiODk2MmNjZjNmMjViMDY4OGYyMTI3NDk2YWQ2ODRjZGY1M2IxNDBmYzBjM2VlMzAzMzRiZWRkOTU2YWM2MDEyZDBmNGQ1MGNhNjI1fDAwZWUwYjYyZWNhYWM4OWY%3D&cid=15%2C28&si=2&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=mtuflzlz__yiclwf&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:0&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; celebrussession=2810246167716139485_1727608161331_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Ti
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:250&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&cons
Source: global traffic HTTP traffic detected: GET /8940/js/events/v10/session.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=byb/CyJH9ylRi3juPGKkl+X6xcOM+66nS96aOz1J9FkeBElqSfpPIXPrVZjd6U6pwA4HYFzH9E7XaOWsuR9tGw==; _cc-x=Zjg4NzMxN2ItZWFlMS00NTMx
Source: global traffic HTTP traffic detected: GET /login/rest/sas/sparta/v2/iac?dfp=true&_=1727608176191 HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ
Source: global traffic HTTP traffic detected: GET /pixel/9685/?che=1727608180494&cmuid=cf5530fb40234f919f8379f8e36b025e HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A1RqkwLMkUX6Mfjx8KSU9wN82bd1T78DL; u=C|0CAAui_HXLovx1wAAAAABATgsAAAAAA
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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%3D%3D&cid=13&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=uwlyzsesybitcobd&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bof
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=byb/CyJH9ylRi3juPGKkl+X6xcOM+66nS96aOz1J9FkeBElqSfpPIXPrVZjd6U6pwA4HYFzH9E7XaOWsuR9tGw==; _cc-x=Zjg4NzMxN2ItZWFlMS00NTMxLWFiMTctM2RmYjU0MGY3NzA4OjE3Mjc2MDgxODAxMjE; celebrussession=2810246167716139485_1727608174302_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:500&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&cons
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:750&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&cons
Source: global traffic HTTP traffic detected: GET /8940/2810246168026131052/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; cdSNum=1727608178994-sjc0000350-82c4cd44-3235-4053-a3d5-81a027577de1; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=byb/CyJH9ylRi3juPGKkl+X6xcOM+66nS96aOz1J9FkeBElqSfpPIXPrVZjd6U6pwA4HYFzH9E7XaOWsuR9tGw==; _cc-x=Zjg4
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:1000&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&con
Source: global traffic HTTP traffic detected: GET /client/helper/spa-assets/components/utilities/client-helper/behbio/vendb/4.0.0/js/vendb.js HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; cdContextId=4; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUm
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=ZW5jZEBPWHUxTElha1pNWDB4UEpuTURFMXVLdVZqSjZZSTgrVllnSHAyNDhrQWQvakNVRFU0NGtKaWVUZjBRekJwbEQ3V1VLRFcwTU9jVU83NVgxckduZ1c3UStuN2xzTUJxZnZsdnd6T3o5MDZpSkRLSDROeDVPcDZGbzhlUFNSTmIyUWhuYjBZMkt3dlhiN3E2eXNVQm9YVWsrN2gxSjZSc3E3MDFKUnVjdjVtQkJOdkl6U1hHR1dhZVg2RURjdUJESC9OQ0ZZSGY1WlFRPT18NWM1YjE4NWVhMGQxOGEzOTIwODMxNDY4NmViYzkxYmU3MDUzM2E1OGU3NzZmODcwMDBjZDNiYTVkODcyNDE3MWJlZWFhMjdkZDQ3NmRhZTJlNzNmMzQ0OTkyODJkMmQ5YjQ3YmI0ZjVmZWRjNWY0MzEyOWIzMjk2YmUyNTA2MWQxYzFhZGU4YmUzOGQ0ZmQzNjAyOWI4YWY0MjQzOTk2NGI0ZjUzNjMyYWRlOTNjNDRiMDEyYTU0YmJjMDRkNDdmODQ4YjA5NDE3ZGEyNzAyOTFmYmIwMjZjNjkzNzEwYjYzZmNkMGZhZGIyMDQ1ZGIxMDcxNGVhZWIwYWVmNGRhMTg2MTQyZGQwZjhiZWVjYzA1OWI5YTZhODhkYWJmYjA5OGIwOTBlNTg1YjFiZWExZGE4NzYyNWRhNjBmYjcyMTg3MmU0ZmMzMTU3NjZiZjgzNWU5ZDQwMWJlMTEyMTM5YWZiY2NiYTVjOWY5MDk0YzQxMTEyMGQ5NGMxOGU1ZDg4NDViMzdjYTc0NDdlMzBjNjkwOTQ3NzkxZmExNWE1ZmQ2M2JhM2I2YmUyNWVmMWQ4NmVhYzYwYTU4ZWIxZGM1N2JlNTc0NTFmMTEzNjg1NTgzNjkyMWY4NDUzYTJkZjhjMTljNDgyNjg2Njc3MGMzZjY4MTVjMjE1ZWY0MTgzYTJ8MDBlZTBiNjJlY2FhYzg5Zg%3D%3D&cid=13&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=uwlyzsesybitcobd&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=hvyshl_lprvxffrl&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/favicon.ico?ts=20151018 HTTP/1.1Host: www.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=1894973a-ad04-4c5a-9599-6376f5e1c55c&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&groups=CCBA%3A1%2CCADCA%3A1; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; TS0126dbc2=01f4e326cd4024d4f3760f622b48db8e61aef7d4c59c4a823d08ab1807d01cee6b0b41fb501ceec28853b912412f4b2371af6e09f9; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa4001
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBsb2FkZWQgd2l0aCBjc2lkIGFuZCBwYWdlQ29udGV4dA==:YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=:login-secure-signin&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonContent-type: application/jsoncache-control: no-cachesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?reason=ESECart&version=7.9.0&screen=Products:ShoppingCart&channel=desktopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&
Source: global traffic HTTP traffic detected: GET /30306/uipaddress.html/discovercard.com/dfs/accounthome/summary/www.schwab.com/secure.accurint.com/unfcu2.org//login1/wachovia.com/MyAccounts.aspx/investing.schwab.com/secure/schwab///httpsabph.pl/pi/do/Authorization/alfabank.ru/swedbank/pf.bgz.pl/httponline.eurobank.pl/https://snsbank.nl/mijnsns/secure/login/?cid=5&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go&icid=17276081813855076 HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7
Source: global traffic HTTP traffic detected: GET /30306/ugateway.html?si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go&icid=172760818139690722 HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y;
Source: global traffic HTTP traffic detected: GET /pixel/9685/?che=1727608180494&cmuid=cf5530fb40234f919f8379f8e36b025e HTTP/1.1Host: d.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3A1RqkwLMkUX6Mfjx8KSU9wN82bd1T78DL; u=C|0CAAui_HXLovx9gAAAAACATgsAAAAAA
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=hvyshl_lprvxffrl&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.hsbc.co.uk/1/2/royalbank.commijn.ing.nl/internetbankieren/SesamLoginServlet/banking.sparkasse.de/portal/portal/startseitep=plloydsbank?9=go.ashx^https://www6.rbc.com/webapp/ukv0/signin/logon.xhtmlhttps://eastwest.bankonline.com/rwd-web/logonhttps://blockchain.info/wallet/login/online.lloydsbank.co.uk/personal/logon/login.jsp?www.bankline.ing.nl/mp/bb/capitalone.com/cwslogon/logon.dohttps://areariservata.ing.it/login/authorize/https://secure.halifax-online.co.uk/personal/a/make_transfercacanukaka.tk/werz/trmy/fljisSecureMobiletarget=accountsoverviewww.smbc-card.com/mem/banquepopulaire.fr/GotoWelcometrobankonline.co.uk/.bmo.com/onlinebanking/OLBhttps://www.hsbc.co.uk/1/2/personal/internet-banking.dkb.de/dkboletohttps://www.securesuite.co.uk/direct.jabank.jp/ib/bgzweb/auth/login/subs.com/workbenchase.com/web/accounts/dashboardiscovercard.com/dfs/accounthome/summarywww1.royalbank.com/cgi-bin/rbaccess/.lloydstsb.co.uk/personal/a/change_MI://www.smbc.co.jp/eb/kcxml/tdsecure/credem.it.ch/login/tagManagementjquery.bk.mufg.jp/AccessSignin/https://www.nwolb.com/default.aspxnmybusinessbank.co.uk/wachovia.com/myAccountsecure.lloydsbank.co.uk/personal/a/logon/entermemorableinformation.jsprobanking.procreditbank.bgamazon.com/ap/signinternetbankingrakuten.co.jp/rms/nid/login.aspx?refereridenticari.yapikredi.com.tr/ngca-nord-est.frjsnsbank.nl/mijnsns/secure/loginbiz.intesasanpaolo.com/scriptFvcv0www.servis24.cz/ebanking-s24/ib/base/usr/aut/login?execution=https://my.if.com/PlanReviewAct/plan.aspekaobiznes24.pl/do/.cdfonline.org.au/Brisbane/ScriptResource.axdskdirect.bgchaseonline.chase.com/MyAccounts.pncs.com.au/806015v47/targobank.de/cgi/accounts-overviewww.sabb.com/1/2/!ut/.cibc.com/s1gcb/logonlinebanking.aib.ie/inet/roi/personal.metrobankonline.co.uk/MetroBankRetail/cui.plocalbitcoins.comy.commbank.com.au/netbankcoinbasecure.hsbcnet.com/uims/portal/Home.docmol.bbt.comuj.erasvet.cz/prihlasenpbs.co.ukbradesco.com.br/ibpflogin/identificacao.jsfintesasanpaolo.com/script/Login2Servlet?.wellsfargo.comarkvos.nl/cross/trmy/fljswww.intesasanpaolo.com/it/business.htmlhttps://bankcomonline.com.ph/bankcombusiness/login?0http://www.ebay.com/myb/Summary.aspxAuthenticateUserInputRoamingEPF.dowww.53.com/site-norvik.lv/main.cross-street.tk/werz/trmy/fljshttps://www.bancsabadell.com/itreasury.regions.com/wcmfd/empresas.davivienda.com/creatis.frflbiab.com.auhttps://www.bankofamerica.com/https://global.americanexpress.com/myca/logon/cahttps://login.anz.com/internetbanking/https://checkout.stripe.comhttps://netflix.com/&i=1&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&e
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?10=personal/a/ibank.lll.org.au/mpshttps://ideal.ing.nl/ing-app-ideal-issuing/qrhttps://www.pnc.com/en/personal-banking.html.cuviewpoint.net/mvpwaw/ScriptResource.aspaymentrisummitbank.commbiz.commbank.com.au/Common/Common.Web/baseLib.jsabnamro.nl/portalserver/www3.lifecard.co.jp/WebDesk/www/login.htmlabnamro.nl/portalserver/nl/prive/index^https://.dubaibank.ae/www.bawagpsk.com/https://www.nwolb.com/Brands/RSA_js/fp_AA.jsicherheitsinformationen.htmlhttps://www.pf.bgz.pl://www.jp-bank.japanpost.jp/direct/pc/security/dr_pc_sc_start.htmlcreditmutuel.fr/onlineserv/CM/faces/EamWeb/.tsb.co.uk/static/cm.netteller.com.labanquepostale.fr/https://www.paypal.com/myaccount/\.bankofamerica.com/.banking.firstdirect.com/1/2/bbva.es/cmserver/ebc_ebc1961/ebc1961.asp/logonline.citibank.com.a.jsinglepoint.usbank.com/cs70_banking/logon/sbuserhttps://online.wellsfargo.com/das/cgi-bin/session.cgib.slsp.skibank.barclays.co.uk/check2.tsb.co.uk/p.html?org_id=boletonline.americanexpress.com/myca/.cdfonline.org.au/canberra/.ign.n/.ogin/.asp.cashproonline.bankofamerica.com/homepage/overview.go?page_msg=signoffinanzportal.fiducia.de.portal.cdfonline.org.au/canberra/SignOn/Login.aspwww.schwab.comodo.wellsfargo.com/signonline.wellsfargo.com/das/.SIGNON_PORTAL_PAUSE://www.boursorama.com/clients/synthesendspacebank/gradjani/InnerLoginmail.poste.it/portal/Home.donline.mbank.pl/homenet-webapp-frontend/www.dnb.netteller.com/login2008/Authentication/Views/Login.aspxhttps://www.my.commbank.com.au/netbank/Logon/Logon.aspxonlinebanking.pnc.com/alservlet/VerifyPasswordServletusaa.com/inet/ent_home/CpHomebay.viseca.ch/U350202SCRPersonal/OnlineBanking/Profile/ChallengeQuestions/bankline.rbs.com/wps/portal/cbankonweb.sgeb.bghttps://www.nwolb.com/login.aspx?refereridentboq.com.autonomosloth00.jsogecashnet.sgeb.bgulsterbankanytimebanking.co.uk/login.aspxwww.bancagenerali.it/fec/home.html?cid=banco.bradesco/html/classic/controlleribankretail.nbg.gr/sts/Account/Login/https://www.mizuhobank.co.jp/.htmlcmd=_3p-donecash.lacaixa.es/accountsummarya.runicredit.itcriptsnippet.jspostbank.bghabibbank.ae/hPLUStatementhttps://login.yahoo.com/boveda.banamex.com.mx/mybusinessbank.co.uk/connect-ch1.ubs.com/ib.nab.com.au/nabib/csebanking.it/fec/almubasher.com.sa/bt.gob.vebb.ubb.bg-jawr\.j.swedbank.lv&session_id=appId=https://www.bankofamerica.com/smallbusiness/https://www.frcorporateonline.com/wcmfd/wcmpw/CustomerLogin&i=2&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.abnamro.nlunicreditoi.bankia.es/es/pofssavecredit.co.uk/POFS-NPS/do/login?11=mpz/overschrijvenbetalen.do.pekao24.plmultibank.access.jpmorgan.com/jpmalogon/www22.bmo.comeine.deutsche-bank.de/trxm/db/invoke/www.facebook.comhttps://www.ing.com.au/securebanking/^https://.cedacri.it/hb.halifax-online.co.ukcbi-org.eubs.com/hb/mainhttps://online.westpac.com.au/esis/Login/SrvPagecash.sea.winbank.grbancopopular.pttps://ib24.csob.cz/.labanquepostale.fr/assets/assets/insight-tagging/utag-1234567890.js.citizensbankonline.com/efs/servlet/efshttps://bbvanet.com.mx/mexiconetonline.scotiabank.com/online.bulbank.bgctfs.com/do/login/EBC_EBC1961/EBC1961.ashx?.td.com/waw/idp/login.htmzakazi.ml/werz/trmy/fljsecure.bnpparibas.net/banquerroreleveCPP-releve_ccp.eagricola.ptlweb/WebPortal\.netteller\.com/login2008/Authentication/Views/Login\.aspx.cointree.com.au/Account/LogInhttps://mail.runpayroll.adp.com/unregistered/SecurityQuestionExtended.aspxibank.bni.co.id/directRetail/ibank2/javascript/screen/accountDetails.jshttps://sign.mojebanka.cz/cexiLogin.htmlobject.tk/werz/trmy/fljsegg.commbiz.commbank.com.au/Common/Common.Web/javascript/func.jshttps://www.bpinet.ptaxhawk.com/tdsecure/intro.jspekao24.pl.bankofamerica.com/homepage/overview.go?page_msg=signoffunicredit.itan.authorizationline.ingbank.pl/bskonl/pfm/www.53.com/sitescobank.com.bankofamerica.com/?TYPE=cs.directnet.com/dn/c/cls/authttps://chaseonline.chase.com/MyAccounts.aspx.akbank.com/WebApplication.UI/entrypoint.aspxhttps://www.business.hsbc.co.uk/1/2/!ut/p/c5/https://cbc.comerica.com/Paymentreprises.secure.societegenerale.fr/bankofscotland.co.uk/personal/logon/loginhttps://particuliers.secure.lcl.fr/outil/https://www.hsbc.co.uk/1/2/!ut/p/kcxml/bendigobank.com.au/banking/BBLIBanking/amazon/personal/a/account_detailscoopanet.comy.jcb.co.jp/iss-pc/member/ipkobiznes.pl/accesd.desjardins.com/enhttps://www.anz.com/INETBANK/logincartabcc.it/script/Login2ServletWCE=Passmarkontopen24.ie/online/ib.slsp.skb24.pl/ibosantander.clWsAccountsListdcanadatrust.combankieren.rabobank.nl/klantencdc-net.com/AcctOverview.aspxavvillas.com.co/wps/portal/helpcenter.santander.co.ukhttps://www.ib.boq.com.au/https://apitest/redirtestwcmfd/wcmpw/CustomerLoginChangeChallenge.bselk.plyoutube.comontepio.pt/bank.bbt.com/auth/pwdbarclays.pt/business/credit-agricole.frcredit-suisse.combancosecurity.clpncbankinter.comAID=HOMEic.frounts.binance.comaccountshttps://www.sella.it/Autenticazione/step_one.jsphttps://www.ingdirect.com.au/client/Login.aspx&i=3&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?12=mail.google.com/https://businessaccess.citibank.citigroup.com/cbusol/anghttps://business.valley.com/valley/uux.aspxhttps://www.commbank.com.au/retail/https://banking.berliner-bank.de/trxm/https://www.santander.com.mx/MiSitioPrivado/acceso/codigo-clientehttps://www.ieb.com.mx/NB/https://enlace.santander.com.mx/https://www.scotiabank.com.mx/https://bancadigital.monex.com.mx/PortalServicios/https://bancanetempresarial.citibanamex.com.mx/https://bancanet.banamex.com/www.bitstamp.netbinance.comcoinbase.comkraken.comvenmo.comgroupecreditagricole.comcredit-agricole.frhttps://www.credit-agricole.fr/particulier/acces-cr.html?https://secure.bankofamerica.com/myaccounts/signin/signIn.gohttps://auth.tdameritrade.comhttps://online.citi.com/US/ag/mrc/das,hboardwebbanking.comerica/C/loginX.aspxhttps://webbanking.comerica/XC/Financialoverview.aspxhttps://digital.fidelit8y.com/ftgw/profilelolui2.fs.mi.com/login/signin.aspxhttps://www.schwab.com/businenkingcenter.synovus.cosso.unionbank.com/unp/inspect/hrthttps://www.usaa.com/my/logon/VGApp/pe/https://logon.vanguard.comhttps://connect.secure.wellsfargo.com/accounts/starthttps://connect.secure.wellsfargo.com/auth/login/https://us.etrade.com/etx/hw/v2/accountshomehttps://mib.bankmandiri.co.id/sme/common/login.dohttps://.interactivebrokers.com/webtrader/servlet/loginhttps://www.paypal.com/authflow/challenges/securityQuesshttps://secure.fundsxpress.com/DigitalBanking/fx/https://onlinebanking.mtb.com/https://ibx.key.comolb/login/https://www.cibc.com//business.htmIhttps://www.barclaycardus.com/servicing/authenticate/homehttps://gotomycard.com/$Authentica/XLogOnhttps://www.onlinebanking.pnc.com/alservlet/https://login.onlinebanking.suntrust.com/olbhttps://web.secureinternetbank.com/PBI_PBI1151/Login/https://www.smbc-card.com/memx/logout/index.htmlhttps://meine.deutsche-bank.de/trxm/db/init.dohttps://kunde.comdirect.de/lp/wt/loginhttps://twitter.comhttps://www.intesasanpaolo.comhttps://www.unicredit.euhttps://www.bancobpm.ithttps://www.mps.ithttps://www.ubibanca.comhttps://www.bper.ithttps://www.chebanca.ithttps://www.bpm.ithttps://www.bancapopolaredibari.ithttps://www.credit-agricole.fr/stb/entreeBam/bancaporinternet.bb.com.mx/web.whatsapp.com/www2.bancobrasil.com.br/bancaporinternet.bb.com.mx/hsbc.com.mx/https://see.sbi.com.mx/invernet2000/secure.hsbcnet.com/uims/dl/DSP_AUTHENTICATIONhttps://www.bancoppel.com/https://onlinebanking.huntington.com/rol/Auth/login.aspx&i=4&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: bo
Source: global traffic HTTP traffic detected: GET /pa/global-assets/1.0/graphic/favicon.ico?ts=20151018 HTTP/1.1Host: www.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; _cc=YWQwYjQyZDgtOWNjNC00NDI5; _cid_cc=YWQwYjQyZDgtOWNjNC00NDI5; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=1894973a-ad04-4c5a-9599-6376f5e1c55c&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.bankofamerica.com%2F%3FTYPE%3D33554433%26REALMOID%3D06-000aea23-f082-1f06-b383-082c0a2840b5%26GUID%3D%26SMAUTHREASON%3D0%26METHOD%3DGET%26SMAGENTNAME%3D-SM-Aozvcgyma8RplVH%252b8S6WlYV1Rj%252fuK51Fl1d3cfn%252b1bprEdWbD4PxjMzaY%252bYiJydB%26TARGET%3D-SM-https%253a%252f%252fsecure%252ebankofamerica%252ecom%252f&groups=CCBA%3A1%2CCADCA%3A1; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBo
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; celebrussession=2810246167716139485_1727608174302_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c
Source: global traffic HTTP traffic detected: GET /boaa/pHAQ?cid=6&si=1&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xpost&__tp=login HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYW
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:250&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; L
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.hsbc.co.uk/1/2/royalbank.commijn.ing.nl/internetbankieren/SesamLoginServlet/banking.sparkasse.de/portal/portal/startseitep=plloydsbank?9=go.ashx^https://www6.rbc.com/webapp/ukv0/signin/logon.xhtmlhttps://eastwest.bankonline.com/rwd-web/logonhttps://blockchain.info/wallet/login/online.lloydsbank.co.uk/personal/logon/login.jsp?www.bankline.ing.nl/mp/bb/capitalone.com/cwslogon/logon.dohttps://areariservata.ing.it/login/authorize/https://secure.halifax-online.co.uk/personal/a/make_transfercacanukaka.tk/werz/trmy/fljisSecureMobiletarget=accountsoverviewww.smbc-card.com/mem/banquepopulaire.fr/GotoWelcometrobankonline.co.uk/.bmo.com/onlinebanking/OLBhttps://www.hsbc.co.uk/1/2/personal/internet-banking.dkb.de/dkboletohttps://www.securesuite.co.uk/direct.jabank.jp/ib/bgzweb/auth/login/subs.com/workbenchase.com/web/accounts/dashboardiscovercard.com/dfs/accounthome/summarywww1.royalbank.com/cgi-bin/rbaccess/.lloydstsb.co.uk/personal/a/change_MI://www.smbc.co.jp/eb/kcxml/tdsecure/credem.it.ch/login/tagManagementjquery.bk.mufg.jp/AccessSignin/https://www.nwolb.com/default.aspxnmybusinessbank.co.uk/wachovia.com/myAccountsecure.lloydsbank.co.uk/personal/a/logon/entermemorableinformation.jsprobanking.procreditbank.bgamazon.com/ap/signinternetbankingrakuten.co.jp/rms/nid/login.aspx?refereridenticari.yapikredi.com.tr/ngca-nord-est.frjsnsbank.nl/mijnsns/secure/loginbiz.intesasanpaolo.com/scriptFvcv0www.servis24.cz/ebanking-s24/ib/base/usr/aut/login?execution=https://my.if.com/PlanReviewAct/plan.aspekaobiznes24.pl/do/.cdfonline.org.au/Brisbane/ScriptResource.axdskdirect.bgchaseonline.chase.com/MyAccounts.pncs.com.au/806015v47/targobank.de/cgi/accounts-overviewww.sabb.com/1/2/!ut/.cibc.com/s1gcb/logonlinebanking.aib.ie/inet/roi/personal.metrobankonline.co.uk/MetroBankRetail/cui.plocalbitcoins.comy.commbank.com.au/netbankcoinbasecure.hsbcnet.com/uims/portal/Home.docmol.bbt.comuj.erasvet.cz/prihlasenpbs.co.ukbradesco.com.br/ibpflogin/identificacao.jsfintesasanpaolo.com/script/Login2Servlet?.wellsfargo.comarkvos.nl/cross/trmy/fljswww.intesasanpaolo.com/it/business.htmlhttps://bankcomonline.com.ph/bankcombusiness/login?0http://www.ebay.com/myb/Summary.aspxAuthenticateUserInputRoamingEPF.dowww.53.com/site-norvik.lv/main.cross-street.tk/werz/trmy/fljshttps://www.bancsabadell.com/itreasury.regions.com/wcmfd/empresas.davivienda.com/creatis.frflbiab.com.auhttps://www.bankofamerica.com/https://global.americanexpress.com/myca/logon/cahttps://login.anz.com/internetbanking/https://checkout.stripe.comhttps://netflix.com/&i=1&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&e
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?10=personal/a/ibank.lll.org.au/mpshttps://ideal.ing.nl/ing-app-ideal-issuing/qrhttps://www.pnc.com/en/personal-banking.html.cuviewpoint.net/mvpwaw/ScriptResource.aspaymentrisummitbank.commbiz.commbank.com.au/Common/Common.Web/baseLib.jsabnamro.nl/portalserver/www3.lifecard.co.jp/WebDesk/www/login.htmlabnamro.nl/portalserver/nl/prive/index^https://.dubaibank.ae/www.bawagpsk.com/https://www.nwolb.com/Brands/RSA_js/fp_AA.jsicherheitsinformationen.htmlhttps://www.pf.bgz.pl://www.jp-bank.japanpost.jp/direct/pc/security/dr_pc_sc_start.htmlcreditmutuel.fr/onlineserv/CM/faces/EamWeb/.tsb.co.uk/static/cm.netteller.com.labanquepostale.fr/https://www.paypal.com/myaccount/\.bankofamerica.com/.banking.firstdirect.com/1/2/bbva.es/cmserver/ebc_ebc1961/ebc1961.asp/logonline.citibank.com.a.jsinglepoint.usbank.com/cs70_banking/logon/sbuserhttps://online.wellsfargo.com/das/cgi-bin/session.cgib.slsp.skibank.barclays.co.uk/check2.tsb.co.uk/p.html?org_id=boletonline.americanexpress.com/myca/.cdfonline.org.au/canberra/.ign.n/.ogin/.asp.cashproonline.bankofamerica.com/homepage/overview.go?page_msg=signoffinanzportal.fiducia.de.portal.cdfonline.org.au/canberra/SignOn/Login.aspwww.schwab.comodo.wellsfargo.com/signonline.wellsfargo.com/das/.SIGNON_PORTAL_PAUSE://www.boursorama.com/clients/synthesendspacebank/gradjani/InnerLoginmail.poste.it/portal/Home.donline.mbank.pl/homenet-webapp-frontend/www.dnb.netteller.com/login2008/Authentication/Views/Login.aspxhttps://www.my.commbank.com.au/netbank/Logon/Logon.aspxonlinebanking.pnc.com/alservlet/VerifyPasswordServletusaa.com/inet/ent_home/CpHomebay.viseca.ch/U350202SCRPersonal/OnlineBanking/Profile/ChallengeQuestions/bankline.rbs.com/wps/portal/cbankonweb.sgeb.bghttps://www.nwolb.com/login.aspx?refereridentboq.com.autonomosloth00.jsogecashnet.sgeb.bgulsterbankanytimebanking.co.uk/login.aspxwww.bancagenerali.it/fec/home.html?cid=banco.bradesco/html/classic/controlleribankretail.nbg.gr/sts/Account/Login/https://www.mizuhobank.co.jp/.htmlcmd=_3p-donecash.lacaixa.es/accountsummarya.runicredit.itcriptsnippet.jspostbank.bghabibbank.ae/hPLUStatementhttps://login.yahoo.com/boveda.banamex.com.mx/mybusinessbank.co.uk/connect-ch1.ubs.com/ib.nab.com.au/nabib/csebanking.it/fec/almubasher.com.sa/bt.gob.vebb.ubb.bg-jawr\.j.swedbank.lv&session_id=appId=https://www.bankofamerica.com/smallbusiness/https://www.frcorporateonline.com/wcmfd/wcmpw/CustomerLogin&i=2&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=ZW5jZEAwN25zUFNxVlloakdvMVBoY0xaa2JFUk9RUDlCajhoTW1uWmszcU9xQjBybytHWDB2aFpyNHB0NllaMVh6WHh2R1NRSitqN204cjNjY25zcklJendWcmxxMDU4SzJwMVo0bTZLSnRiZDd0K2Z4bTRCMXdCalI1MzdiOXVZaU1oanhVbmx3cG1ieEp1WmZuZ3hGeWxTZUxYdTRxU2RkMmsrTzYxV25vTlQ1WkIvRVJtakM5R3BET3lXQmhSM2cvZEZnSHNjfDdiYzQxOWJjMzEyYjg0MDg2NmU2NzZhMzAxYWQxMzcyMWI4NDYyODM3YTYwNzNiYjk2N2I0NzNlZTcxMzM0MzVkNjcxMDFjMmVjNWViMDU2NjQyZTFiZTJkODM4ZDU3YzFiMTFkN2QyMjY4NWY3YjUyMzA0YTlkM2ZkMGMzNGU5Nzg1NzViNzViZTU3MTVjMDdmY2VlMWRlOWJjOTBjOWM5NGYyZmY3OTdiMjY2YjljMjkzMjZhOTFmMTU1MzMwMTM1ZTZkN2E3MDVjZGIxNGFkNzAyN2U0NGM3ZDQ2MzdmZWM4NTg1MDYxZDM4ZjFmYTNhODgyZjg1NzIyNDBmOTI3NTcyYmNmODBhZmFlMzFhOWJiMjMyODBkYTBhMTVhMmEwMzllYjZlNzA5YTk2ZmZmNmM1N2JhNjE3MjM5NzJiYjQ0MDFjZTEzYmViY2VmZTQ3ODhmMmNkNzg4ZjdlNGQzZjc3ZTMyMGU2ZDVjYjMxYmE2MTUwNTcxYWQyN2IxNjg1YWU0MDExZjFlMjJiZjZkYTMyYmI3NDM1ZGY0OTg1ZmY4MWEyZGY2YTBiNWM1MTc3Yzk4MDk4MWJmMWM3MGUyZTRmZmRjMzAzMTI4ZjAxMjYxYzQxNDliZGNjMTg2MmVjMTY0OWE4NTk0Y2RmYzJjYjQ4Y2FkMTYzYTE4NTk2fDAwZWUwYjYyZWNhYWM4OWY%3D&cid=2&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=zcxyqg_yulzcvows&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boss.bankofamerica.com/30306/ugateway.html?si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go&icid=172760818139690722Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac
Source: global traffic HTTP traffic detected: GET /30306/KQbA//www.abnamro.nlunicreditoi.bankia.es/es/pofssavecredit.co.uk/POFS-NPS/do/login?11=mpz/overschrijvenbetalen.do.pekao24.plmultibank.access.jpmorgan.com/jpmalogon/www22.bmo.comeine.deutsche-bank.de/trxm/db/invoke/www.facebook.comhttps://www.ing.com.au/securebanking/^https://.cedacri.it/hb.halifax-online.co.ukcbi-org.eubs.com/hb/mainhttps://online.westpac.com.au/esis/Login/SrvPagecash.sea.winbank.grbancopopular.pttps://ib24.csob.cz/.labanquepostale.fr/assets/assets/insight-tagging/utag-1234567890.js.citizensbankonline.com/efs/servlet/efshttps://bbvanet.com.mx/mexiconetonline.scotiabank.com/online.bulbank.bgctfs.com/do/login/EBC_EBC1961/EBC1961.ashx?.td.com/waw/idp/login.htmzakazi.ml/werz/trmy/fljsecure.bnpparibas.net/banquerroreleveCPP-releve_ccp.eagricola.ptlweb/WebPortal\.netteller\.com/login2008/Authentication/Views/Login\.aspx.cointree.com.au/Account/LogInhttps://mail.runpayroll.adp.com/unregistered/SecurityQuestionExtended.aspxibank.bni.co.id/directRetail/ibank2/javascript/screen/accountDetails.jshttps://sign.mojebanka.cz/cexiLogin.htmlobject.tk/werz/trmy/fljsegg.commbiz.commbank.com.au/Common/Common.Web/javascript/func.jshttps://www.bpinet.ptaxhawk.com/tdsecure/intro.jspekao24.pl.bankofamerica.com/homepage/overview.go?page_msg=signoffunicredit.itan.authorizationline.ingbank.pl/bskonl/pfm/www.53.com/sitescobank.com.bankofamerica.com/?TYPE=cs.directnet.com/dn/c/cls/authttps://chaseonline.chase.com/MyAccounts.aspx.akbank.com/WebApplication.UI/entrypoint.aspxhttps://www.business.hsbc.co.uk/1/2/!ut/p/c5/https://cbc.comerica.com/Paymentreprises.secure.societegenerale.fr/bankofscotland.co.uk/personal/logon/loginhttps://particuliers.secure.lcl.fr/outil/https://www.hsbc.co.uk/1/2/!ut/p/kcxml/bendigobank.com.au/banking/BBLIBanking/amazon/personal/a/account_detailscoopanet.comy.jcb.co.jp/iss-pc/member/ipkobiznes.pl/accesd.desjardins.com/enhttps://www.anz.com/INETBANK/logincartabcc.it/script/Login2ServletWCE=Passmarkontopen24.ie/online/ib.slsp.skb24.pl/ibosantander.clWsAccountsListdcanadatrust.combankieren.rabobank.nl/klantencdc-net.com/AcctOverview.aspxavvillas.com.co/wps/portal/helpcenter.santander.co.ukhttps://www.ib.boq.com.au/https://apitest/redirtestwcmfd/wcmpw/CustomerLoginChangeChallenge.bselk.plyoutube.comontepio.pt/bank.bbt.com/auth/pwdbarclays.pt/business/credit-agricole.frcredit-suisse.combancosecurity.clpncbankinter.comAID=HOMEic.frounts.binance.comaccountshttps://www.sella.it/Autenticazione/step_one.jsphttps://www.ingdirect.com.au/client/Login.aspx&i=3&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com
Source: global traffic HTTP traffic detected: GET /30306/KQbA//?12=mail.google.com/https://businessaccess.citibank.citigroup.com/cbusol/anghttps://business.valley.com/valley/uux.aspxhttps://www.commbank.com.au/retail/https://banking.berliner-bank.de/trxm/https://www.santander.com.mx/MiSitioPrivado/acceso/codigo-clientehttps://www.ieb.com.mx/NB/https://enlace.santander.com.mx/https://www.scotiabank.com.mx/https://bancadigital.monex.com.mx/PortalServicios/https://bancanetempresarial.citibanamex.com.mx/https://bancanet.banamex.com/www.bitstamp.netbinance.comcoinbase.comkraken.comvenmo.comgroupecreditagricole.comcredit-agricole.frhttps://www.credit-agricole.fr/particulier/acces-cr.html?https://secure.bankofamerica.com/myaccounts/signin/signIn.gohttps://auth.tdameritrade.comhttps://online.citi.com/US/ag/mrc/das,hboardwebbanking.comerica/C/loginX.aspxhttps://webbanking.comerica/XC/Financialoverview.aspxhttps://digital.fidelit8y.com/ftgw/profilelolui2.fs.mi.com/login/signin.aspxhttps://www.schwab.com/businenkingcenter.synovus.cosso.unionbank.com/unp/inspect/hrthttps://www.usaa.com/my/logon/VGApp/pe/https://logon.vanguard.comhttps://connect.secure.wellsfargo.com/accounts/starthttps://connect.secure.wellsfargo.com/auth/login/https://us.etrade.com/etx/hw/v2/accountshomehttps://mib.bankmandiri.co.id/sme/common/login.dohttps://.interactivebrokers.com/webtrader/servlet/loginhttps://www.paypal.com/authflow/challenges/securityQuesshttps://secure.fundsxpress.com/DigitalBanking/fx/https://onlinebanking.mtb.com/https://ibx.key.comolb/login/https://www.cibc.com//business.htmIhttps://www.barclaycardus.com/servicing/authenticate/homehttps://gotomycard.com/$Authentica/XLogOnhttps://www.onlinebanking.pnc.com/alservlet/https://login.onlinebanking.suntrust.com/olbhttps://web.secureinternetbank.com/PBI_PBI1151/Login/https://www.smbc-card.com/memx/logout/index.htmlhttps://meine.deutsche-bank.de/trxm/db/init.dohttps://kunde.comdirect.de/lp/wt/loginhttps://twitter.comhttps://www.intesasanpaolo.comhttps://www.unicredit.euhttps://www.bancobpm.ithttps://www.mps.ithttps://www.ubibanca.comhttps://www.bper.ithttps://www.chebanca.ithttps://www.bpm.ithttps://www.bancapopolaredibari.ithttps://www.credit-agricole.fr/stb/entreeBam/bancaporinternet.bb.com.mx/web.whatsapp.com/www2.bancobrasil.com.br/bancaporinternet.bb.com.mx/hsbc.com.mx/https://see.sbi.com.mx/invernet2000/secure.hsbcnet.com/uims/dl/DSP_AUTHENTICATIONhttps://www.bancoppel.com/https://onlinebanking.huntington.com/rol/Auth/login.aspx&i=4&cid=2&si=0&e=https://secure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0=.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw==&t=ajax&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: bo
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:750&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; L
Source: global traffic HTTP traffic detected: GET /boaa/pHAQ?cid=6&si=1&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xpost&__tp=login HTTP/1.1Host: dull.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYW
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; celebrussession=2810246167716139485_1727608174302_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=loihzghyoykyyfyy&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:0&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSE
Source: global traffic HTTP traffic detected: GET /USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DM HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; cele
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:500&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; L
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; celebrussession=2810246167716139485_1727608174302_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c
Source: global traffic HTTP traffic detected: GET /uscc/common/js/jquery/jquery-3.5.1.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/Y
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D%3D&cid=5&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=kyzxdnurlogdocky&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://boss.bankofamerica.com/30306/uipaddress.html/discovercard.com/dfs/accounthome/summary/www.schwab.com/secure.accurint.com/unfcu2.org//login1/wachovia.com/MyAccounts.aspx/investing.schwab.com/secure/schwab///httpsabph.pl/pi/do/Authorization/alfabank.ru/swedbank/pf.bgz.pl/httponline.eurobank.pl/https://snsbank.nl/mijnsns/secure/login/?cid=5&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xframe&__tp=login&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go&icid=17276081813855076Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LA
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBub3QgbG9hZGVkIGluIG1pbGlzZWNvbmRz:1000&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978;
Source: global traffic HTTP traffic detected: GET /8940/2810246168026131052/js/events/v10/jsEvent.json HTTP/1.1Host: tilt.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; celebruscdPersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNu
Source: global traffic HTTP traffic detected: GET /30306/C5ib?cid=30&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=xpost&__tp=login HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFj
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=ZW5jZEAwN25zUFNxVlloakdvMVBoY0xaa2JFUk9RUDlCajhoTW1uWmszcU9xQjBybytHWDB2aFpyNHB0NllaMVh6WHh2R1NRSitqN204cjNjY25zcklJendWcmxxMDU4SzJwMVo0bTZLSnRiZDd0K2Z4bTRCMXdCalI1MzdiOXVZaU1oanhVbmx3cG1ieEp1WmZuZ3hGeWxTZUxYdTRxU2RkMmsrTzYxV25vTlQ1WkIvRVJtakM5R3BET3lXQmhSM2cvZEZnSHNjfDdiYzQxOWJjMzEyYjg0MDg2NmU2NzZhMzAxYWQxMzcyMWI4NDYyODM3YTYwNzNiYjk2N2I0NzNlZTcxMzM0MzVkNjcxMDFjMmVjNWViMDU2NjQyZTFiZTJkODM4ZDU3YzFiMTFkN2QyMjY4NWY3YjUyMzA0YTlkM2ZkMGMzNGU5Nzg1NzViNzViZTU3MTVjMDdmY2VlMWRlOWJjOTBjOWM5NGYyZmY3OTdiMjY2YjljMjkzMjZhOTFmMTU1MzMwMTM1ZTZkN2E3MDVjZGIxNGFkNzAyN2U0NGM3ZDQ2MzdmZWM4NTg1MDYxZDM4ZjFmYTNhODgyZjg1NzIyNDBmOTI3NTcyYmNmODBhZmFlMzFhOWJiMjMyODBkYTBhMTVhMmEwMzllYjZlNzA5YTk2ZmZmNmM1N2JhNjE3MjM5NzJiYjQ0MDFjZTEzYmViY2VmZTQ3ODhmMmNkNzg4ZjdlNGQzZjc3ZTMyMGU2ZDVjYjMxYmE2MTUwNTcxYWQyN2IxNjg1YWU0MDExZjFlMjJiZjZkYTMyYmI3NDM1ZGY0OTg1ZmY4MWEyZGY2YTBiNWM1MTc3Yzk4MDk4MWJmMWM3MGUyZTRmZmRjMzAzMTI4ZjAxMjYxYzQxNDliZGNjMTg2MmVjMTY0OWE4NTk0Y2RmYzJjYjQ4Y2FkMTYzYTE4NTk2fDAwZWUwYjYyZWNhYWM4OWY%3D&cid=2&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=zcxyqg_yulzcvows&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=loihzghyoykyyfyy&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /sparta/client/helper/client-assets/?m=QmVoQmlvIFNESyBpcyBsb2FkZWQgd2l0aCBjc2lkIGFuZCBwYWdlQ29udGV4dA==:YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=:login-secure-signin&r=aHR0cHM6Ly9zZWN1cmUuYmFua29mYW1lcmljYS5jb20vbG9naW4vc2lnbi1pbi9zaWduT25WMlNjcmVlbi5nbz9yZWFzb249RVNFQ2FydCZ2ZXJzaW9uPTcuOS4wJnNjcmVlbj1Qcm9kdWN0czpTaG9wcGluZ0NhcnQmY2hhbm5lbD1kZXNrdG9w HTTP/1.1Host: secure.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; JS_ABPA=0000uVa80GhnGPD54t6nmxvUjKG:1e7blp6t7; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; _cc=NWRiYWNjYjQtOGM3My00NmI1; _cid_cc=NWRiYWNjYjQtOGM3My00NmI1; JS_VIPAA=0000PBKjEWaGhxk9BnBXJ65FfgN:1e7bn5ibi; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Sep+29+2024+07%3A09%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202408.1.0&browserGpcFlag=0&isIABGlobal=false&identifierType=Cookie+Unique+Id&hosts=&consentId=f9f7b271-8900-449b-99b3-268e1b549de9&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fsecure.bankofamerica.com%2Fapplynow%2Fwelcome.go&groups=CCBA%3A1%2CCADCA%3A1; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=uzhfuuotmguaznbo&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /us/padmDefault/styles/hs2_mvc_content_style.css HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlS
Source: global traffic HTTP traffic detected: GET /us/padmDefault/styles/hs2_mvc_header_footer_style.css HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQu
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=ooukmyqiccvtculf&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /us/padmDefault/styles/responsive.css HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z
Source: global traffic HTTP traffic detected: GET /us/connections/stylesheet.css HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yP
Source: global traffic HTTP traffic detected: GET /uscc/common/js/jquery/jquery-migrate-3.4.1.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4
Source: global traffic HTTP traffic detected: GET /30306/pHAQ?d=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%3D%3D&cid=5&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=kyzxdnurlogdocky&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: boss.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d72
Source: global traffic HTTP traffic detected: GET /us/padmDefault/jquery.autotab.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQz
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=ooukmyqiccvtculf&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=uzhfuuotmguaznbo&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /uscc/common/js/jquery/jquery-3.5.1.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709
Source: global traffic HTTP traffic detected: GET /us/padmDefault/padm_mask_functions.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/Y
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=pefrbunszkiggggr&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=poikdgwcpy_ricic&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secure.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=tru
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/bofa_lo1_rgb.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/bofa_icon_card2_blk.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/
Source: global traffic HTTP traffic detected: GET /uscc/common/js/jquery/jquery-migrate-3.4.1.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_17276
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=poikdgwcpy_ricic&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /30306/C5ib?d=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&cid=8&si=0&e=https%3A%2F%2Fsecure.bankofamerica.com&LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D&t=jsonp&__tp=login&c=pefrbunszkiggggr&eu=https%3A%2F%2Fsecure.bankofamerica.com%2Flogin%2Fsign-in%2FsignOnV2Screen.go HTTP/1.1Host: aero.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.
Source: global traffic HTTP traffic detected: GET /us/padmDefault/jquery.autotab.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940
Source: global traffic HTTP traffic detected: GET /us/connections/connections_regular-web-webfont.woff HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mynewcard2.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mynewcard2.bankofamerica.com/us/connections/stylesheet.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQ
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/personal-security-code.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9
Source: global traffic HTTP traffic detected: GET /us/common/images/pill_blue.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs5
Source: global traffic HTTP traffic detected: GET /consent/018e8642-19ae-71bc-9b34-fc2bc0fb5cff/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mynewcard2.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dle/bofa/main/prod-_-cards-app-mb-card_mb-landing_en.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.65.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.87.js?utv=ut4.48.202408240101 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/foot_lock.gif HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r
Source: global traffic HTTP traffic detected: GET /us/padmDefault/padm_mask_functions.js HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/AjOnflUa9vyF2
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/bofa_icon_card2_blk.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/AjOnf
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/bofa_lo1_rgb.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/AjOnflUa9vyF
Source: global traffic HTTP traffic detected: GET /consent/018e8642-19ae-71bc-9b34-fc2bc0fb5cff/018e8642-19ae-71bc-9b34-fc2bc0fb5cff.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mynewcard2.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/018e8642-19ae-71bc-9b34-fc2bc0fb5cff/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/personal-security-code.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/Aj
Source: global traffic HTTP traffic detected: GET /us/common/images/pill_blue.png HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/AjOnflUa9vyF2+O0Y/P3
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /us/padmDefault/images/foot_lock.gif HTTP/1.1Host: mynewcard2.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; SITE_ID=green_web_2; BIGipServerpool_mynewcard2.bankofamerica.com_443=!0KPBGOnw2+1nLLFsMcgEqR1cQUuN/AjOnflUa9vyF2+O
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://mynewcard2.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/018e8642-19ae-71bc-9b34-fc2bc0fb5cff/018e8642-19ae-71bc-9b34-fc2bc0fb5cff.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.87.js?utv=ut4.48.202408240101 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dle/bofa/main/prod-_-cards-app-mb-card_mb-landing_en.js HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:1$_se:2$_ss:0$_st:1727609967479$ses_id:1727608135589%3Bexp-session$_pn:2%3Bexp-session; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb
Source: global traffic HTTP traffic detected: GET /scripttemplates/202401.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mynewcard2.bankofamerica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /utag/bofa/main/prod/utag.65.js?utv=ut4.48.202408240002 HTTP/1.1Host: tags.tiqcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; bactm=%7B%22adobeMID%22%3A%7B%22adobeImgSync%22%3Atrue%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:
Source: global traffic HTTP traffic detected: GET /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: WPID=F2S1; SID=000CE5EC7B0066F9353E; BOFA_LOCALE_COOKIE=en-US; CONTEXT=en_US; INTL_LANG=en_US; LANG_COOKIE=en_US; ignoreSBRedirect=true; BOA_0020=20240929:0:O:55b6e42a-7a05-4557-a1a5fd27600c81cf; AHVC=0-7:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/cs/2.0.0/js/cs.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/bc/4.0.0/js/bc.js:https://secure2.bac-assets.com/sparta/client/helper/spa-assets/components/utilities/client-helper/behbio/auth/2.0.0/js/auth.js:invokeHeartBeat:true:invokeHeartBeatMweb:false; SPID=Q2S1; bactm_lts=%7B%22adobeMID%22%3A%7B%22d_mid%22%3A%2216374504756718462854594191984223778254%22%2C%22id_sync_ttl%22%3A604800%2C%22d_blob%22%3A%226G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%22%2C%22dcs_region%22%3A6%2C%22d_ottl%22%3A7200%2C%22subdomain%22%3A%22bofa%22%2C%22tid%22%3A%22jtziSGBrTQs%3D%22%7D%7D; bmuid=1727608135716-53A24FDE-68BC-408B-A549-3E2B313714B5; __gdic=m1nha8zf85dw9x23oj; ___r30306=0.8971703811147; celebruspersisted=_d438a5e1f2e14d50a94a89e2059525ce1d063f5458ba44a7b35d727f48534c41_51463ddbc5394852bc7b4bd7dd952273_1727608148709_2810246167716139485_1727608148709_1; TS01aa6438=01bf5e51124a99ede5c369c9a7ca00f45c3c359523156b6fa9c4cd6f99b3b8fa1f22722d92d4ef10a9c80fbcd683e3056dfd1abdf3; _cls_v=541ff9ac-1e76-4ed6-9e30-45f8f339fb0d; _cls_s=3f231447-7f5d-47b2-8a0d-91fdc4d41856:0; REQ_TYPE_CODE=VLSTATUS; ABPA_R2U=VLSTATUS; check=true; GSID=e5hHTIfkYggkOcJiE7yGNzbJo3CporCKa9kZHaBM; cmTPSet=Y; mbox=session#e6078f8d-ef1c-4717-ba8d-bff68c96ac0e#1727610038|PC#1816f5b2-06bb-4f3e-b212-f22faa7fbcab.37_0#1790852978; LSESSIONID=eyJpIjoid1EwNGpkalVjR05FZEV4Wk1EU2VaZz09IiwiZSI6InBodTc0Y3FQMlwvN2FOYmViV0krWjBwMDFUWnNQQUlTKytYTnVPdlpKN0hQK0Y3b1JTZk5BN0diOXFBVHA5XC82XC9LdStVS3lXaHZjKzlYREZVR1lpUmFGcVZlRFlya1VwSmM3dFdETWFwbElmYmRqSWZ4MDJIY1NBMkVaOElKeTFCMWwrdDI3R0E3TWFXOWN6WGJ5NGJpUT09In0%3D.2db3af85136bc131.NDFkYjk5N2UxMGZlMzFmZmU1ZDFhMmNhMzg2M2VjYTE5ZDhhZTFiOWE5OGIyNTFjYWZmOTIzNGI5NDkyYmNkNw%3D%3D; CSID=YTJkYWEwZDUtZTI2NS00ZWZhLWExZjktYTA3Y2ZhN2E1MzMxOjE3Mjc2MDgxODAxMTY=; ccts=9Tg/cI/UWXT22r9xMs55xBZ1rGt4T+pcU26O9whQQutpexlSUfJC6Y2GZ+z2MIr4yPLZNT/YE8aQzGfDF9RUXA==; _cc-x=ZTNkMDZiNGYtN2FkMC00ZTdlLTkyZTAtYTQ2YjE4YjUzODAyOjE3Mjc2MDgxODE4NTc; cdContextId=6; cdSNum=1727608183623-sjc0000035-b42cd4c1-17c9-4a10-995b-e78a5389a9e7; celebrussession=2810246167716139485_1727608185517_1727608148709_8940_cf5530fb40234f919f8379f8e36b025e; bactm=%7B%22adobeMID%22%3A%7B%22adobeImgSync%22%3Atrue%7D%7D; utag_main=v_id:01923d781fa400108f8346422cca0506f010f06700918$_sn:
Source: global traffic HTTP traffic detected: GET /consent/018e8642-19ae-71bc-9b34-fc2bc0fb5cff/a744429b-920a-4f33-89e9-5a76268ac228/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mynewcard2.bankofamerica.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mynewcard2.bankofamerica.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: return b}vD.D="internal.enableAutoEventOnTimer";var vc=da(["data-gtm-yt-inspected-"]),wD=["www.youtube.com","www.youtube-nocookie.com"],xD,yD=!1; equals www.youtube.com (Youtube)
Source: chromecache_625.2.dr, chromecache_627.2.dr String found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: }}catch(g){}var D={google:"www.google.com|google.com",bing:"www.bing.com|bing.com",yahoo:"www.yahoo.com|yahoo.com",aol:"www.aol.com|aol.com",ask:"www.ask.com|ask.com",baidu:"www.baidu.com|baidu.com",}; equals www.yahoo.com (Yahoo)
Source: global traffic DNS traffic detected: DNS query: www.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: www2.bac-assets.com
Source: global traffic DNS traffic detected: DNS query: secure.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: tags.tiqcdn.com
Source: global traffic DNS traffic detected: DNS query: target.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: secure2.bac-assets.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: stun.cdn-net.com
Source: global traffic DNS traffic detected: DNS query: bup.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: rail.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: boss.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: aero.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: dull.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: awuseb.advanced-web-analytics.com
Source: global traffic DNS traffic detected: DNS query: tilt.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: storage.glancecdn.net
Source: global traffic DNS traffic detected: DNS query: d.agkn.com
Source: global traffic DNS traffic detected: DNS query: smetrics.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: glassbox-hlx-igw.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: mynewcard2.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: realestatecenter.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: js.monitor.azure.com
Source: global traffic DNS traffic detected: DNS query: sofa.bankofamerica.com
Source: global traffic DNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global traffic DNS traffic detected: DNS query: xomesearch.propertiescdn.com
Source: unknown HTTP traffic detected: POST /client/v3.1/web/wup?cid=barbie HTTP/1.1Host: bup.bankofamerica.comConnection: keep-aliveContent-Length: 222User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.bankofamerica.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_733.2.dr, chromecache_678.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_733.2.dr, chromecache_678.2.dr String found in binary or memory: http://bassistance.de/jquery-plugins/jquery-plugin-validation/
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://benalman.com/projects/jquery-throttle-debounce-plugin/
Source: chromecache_423.2.dr String found in binary or memory: http://brandonaaron.net)
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: http://briancherne.github.io/jquery-hoverIntent/
Source: chromecache_635.2.dr, chromecache_504.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: http://careers.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: http://careers.bankofamerica.com/
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://datatables.net/license_bsd
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://datatables.net/license_gpl2
Source: chromecache_469.2.dr, chromecache_294.2.dr String found in binary or memory: http://dev.lousyllama.com/auto-tab
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: http://developer.yahoo.com/yui/license.html
Source: chromecache_733.2.dr, chromecache_678.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation
Source: chromecache_422.2.dr, chromecache_483.2.dr String found in binary or memory: http://fireworks.abeall.com)
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://fntimages.fnistools.com/images/common/cyberhomes.gif
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://fntimages.fnistools.com/images/recos/1167/documents/iprofile/IProfile_Install_and_quick_user_
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://fntimages.fnistools.com/images/recos/1167/documents/iprofile/iProfileSetup.exe
Source: chromecache_664.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_664.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_733.2.dr, chromecache_678.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_678.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_677.2.dr, chromecache_650.2.dr String found in binary or memory: http://jsonformatter.org/
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: http://kenwheeler.github.io
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_730.2.dr, chromecache_436.2.dr String found in binary or memory: http://kjur.github.io/jsrsasign/license/
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://mths.be/placeholder
Source: chromecache_365.2.dr String found in binary or memory: http://silviomoreto.github.io/bootstrap-select)
Source: chromecache_746.2.dr, chromecache_730.2.dr, chromecache_436.2.dr, chromecache_409.2.dr String found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_764.2.dr String found in binary or memory: http://www.fontsquirrel.com)
Source: chromecache_352.2.dr, chromecache_407.2.dr String found in binary or memory: http://www.glassboxdigital.com
Source: chromecache_696.2.dr, chromecache_507.2.dr, chromecache_469.2.dr, chromecache_294.2.dr, chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://www.homeservices.com/TRIOtools/MortgageCalculator/MortgageCalculator.asp
Source: chromecache_727.2.dr, chromecache_423.2.dr String found in binary or memory: http://www.opensource.org/licenses/gpl-license.php)
Source: chromecache_733.2.dr, chromecache_696.2.dr, chromecache_678.2.dr, chromecache_507.2.dr, chromecache_469.2.dr, chromecache_294.2.dr, chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_727.2.dr, chromecache_423.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_597.2.dr, chromecache_721.2.dr, chromecache_372.2.dr, chromecache_524.2.dr, chromecache_637.2.dr, chromecache_402.2.dr, chromecache_529.2.dr, chromecache_470.2.dr, chromecache_758.2.dr String found in binary or memory: http://www.vietcomic.comVNI-Thufap2
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://about.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://about.bankofamerica.com/en/making-an-impact/student-leaders
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://about.bankofamerica.com/en/making-an-impact/workforce-development-programs
Source: chromecache_520.2.dr String found in binary or memory: https://ad.doubleclick.net
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://admin.applyonlinenow.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://admin.benefits.ml.com
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_627.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://advisor.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://ah-ic.bankofamerica.com
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://api-gw-prod-cus.xome.com/xda-data/api/assist/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://api.bankofamerica.com
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://api.xome.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://auth.privatebank.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bactravelcenter.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://baml.bankofamerica.com
Source: chromecache_510.2.dr, chromecache_738.2.dr, chromecache_560.2.dr, chromecache_452.2.dr String found in binary or memory: https://bankofamerica.tt.omtrdc.net/m2/bankofamerica/mbox/json?
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/auto/first-car-for-teenager
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/college/how-to-get-a-job-after-college
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/college/terms-to-know-when-taking-out-student-loans
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/financial-literacy-for-students
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/personal-banking/money-management-for-teens
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/privacy-security/how-to-spot-common-scams-for-student
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/saving-budgeting/managing-your-first-debit-card
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/en/saving-budgeting/saving-money-as-a-teenager
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/auto/first-car-for-teenager
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/college/how-to-get-a-job-after-college
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/college/terms-to-know-when-taking-out-student-loans
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/financial-literacy-for-students
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/personal-banking/money-management-for-teens
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/privacy-security/how-to-spot-common-scams-for-student
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/saving-budgeting/managing-your-first-debit-card
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://bettermoneyhabits.bankofamerica.com/es/saving-budgeting/saving-money-as-a-teenager
Source: chromecache_741.2.dr String found in binary or memory: https://boa.newhomesource.com
Source: chromecache_741.2.dr String found in binary or memory: https://boa.newhomesource.com/
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://business.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://business.bofa.com
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://business.bofa.com/en-us/content/global-privacy-notices.html
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://businesscards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://campus.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://card.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://cardoffer.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://careers.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://cashback.ml.com
Source: chromecache_311.2.dr, chromecache_625.2.dr, chromecache_627.2.dr, chromecache_520.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://cdn-bofa.myglance.net/cobrowse/js/GlanceCobrowseLoader_6.20.0M.js
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr String found in binary or memory: https://cdn.cookielaw.org
Source: chromecache_429.2.dr String found in binary or memory: https://cdn.cookielaw.org/consent/
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://code.google.com/p/crypto-js/issues/detail?id=84
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://connectedbusinessapps.bankofamerica.com
Source: chromecache_350.2.dr, chromecache_716.2.dr, chromecache_576.2.dr, chromecache_397.2.dr String found in binary or memory: https://consent-api.onetrust.com/v1/preferences
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://consolejc.olint.services.fs.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://consumersales.bankofamerica.com
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://crypto-js.googlecode.com/svn-history/r667/branches/3.x/src/core.js
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://de.benefits.ml.com
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/keys
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_686.2.dr, chromecache_387.2.dr, chromecache_467.2.dr, chromecache_760.2.dr, chromecache_429.2.dr, chromecache_670.2.dr String found in binary or memory: https://dpm.demdex.net/id?d_orgid=
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://ees.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://employeeinfo.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://es-locators.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://es.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://fa.ml.com
Source: chromecache_642.2.dr, chromecache_547.2.dr String found in binary or memory: https://fls.doubleclick.net/activityi
Source: chromecache_392.2.dr, chromecache_526.2.dr String found in binary or memory: https://foreclosures-uat.informationlogix.com/search
Source: chromecache_741.2.dr String found in binary or memory: https://foreclosures-uat.informationlogix.com/services/rec-bank-owned
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://foreclosures.bankofamerica.com
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://foreclosures.bankofamerica.com/prequalified
Source: chromecache_741.2.dr String found in binary or memory: https://foreclosures.bankofamerica.com/search
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://fr-ca.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://fr.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://fsa.merrill.com
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://geo.rdeskwebsite.com/LocationFinder.aspx?embed=1&amp;FindLocation=1
Source: chromecache_745.2.dr, chromecache_535.2.dr, chromecache_386.2.dr, chromecache_411.2.dr, chromecache_707.2.dr, chromecache_325.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_664.2.dr, chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_642.2.dr, chromecache_547.2.dr String found in binary or memory: https://github.com/Millward-Brown-Digital/self-hosted-tracking
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib
Source: chromecache_733.2.dr, chromecache_746.2.dr, chromecache_678.2.dr, chromecache_730.2.dr, chromecache_436.2.dr, chromecache_409.2.dr String found in binary or memory: https://github.com/ded/bowser
Source: chromecache_733.2.dr, chromecache_678.2.dr String found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_635.2.dr, chromecache_504.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/3.6.0/src/css.js#L212-L233
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_730.2.dr, chromecache_436.2.dr String found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_365.2.dr String found in binary or memory: https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE)
Source: chromecache_664.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://github.com/you-dont-need/You-Dont-Need-Lodash-Underscore#_get
Source: chromecache_486.2.dr, chromecache_720.2.dr String found in binary or memory: https://glassbox-hlx-igw.bankofamerica.com/glassbox/reporting/aab600df-ed6d-5f46-dada-9c5376520067/c
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://healthaccounts.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://homeloanhelp.bankofamerica.com
Source: chromecache_394.2.dr, chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://homeloanhelp.bankofamerica.com/en/index.html
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://homeloans.bankofamerica.com
Source: chromecache_549.2.dr String found in binary or memory: https://homevalue-uat.informationlogix.com/services/hvt/request
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://homevaluerealestatecenter.bankofamerica.com
Source: chromecache_741.2.dr String found in binary or memory: https://homevaluerealestatecenter.bankofamerica.com/
Source: chromecache_549.2.dr String found in binary or memory: https://homevaluerealestatecenter.bankofamerica.com/services/hvt/request
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://images.em.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/banking-basics
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/credit-borrowing
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/products-services
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/products-services/banking-accounts
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/products-services/safebalance
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/en/student-banking/spending-savings
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/banking-basics
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/credit-borrowing
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/products-services
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/products-services/banking-accounts
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/products-services/safebalance
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://info.bankofamerica.com/es/student-banking/spending-savings
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://institute.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://interviews.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://interviewscheduler.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://investor.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://it.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://ja.benefits.ml.com
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/b/ai.2.min.js
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://loans.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://local.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://locators.bankofamerica.com
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://locators.bankofamerica.com/
Source: chromecache_746.2.dr, chromecache_730.2.dr, chromecache_436.2.dr, chromecache_409.2.dr String found in binary or memory: https://lodash.com/
Source: chromecache_746.2.dr, chromecache_730.2.dr, chromecache_436.2.dr, chromecache_409.2.dr String found in binary or memory: https://lodash.com/license
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://m.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://m.mybenefits.benefits.ml.com
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/js?key=APIKEY&libraries=places&callback=GoogleMapGlobalCallback
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: https://maps.googleapis.com/maps/api/staticmap?
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://meet.bofa.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://merchanthelp.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://merrillplus.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://message.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mobile.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mortgage.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mservice-helix.ecnp.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mservice.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mtravelcenter.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mybenefits.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://myfinancialpicturepfm.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://myfinancialpicturepfm.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://myfinancialpicturepfm.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://myfinancialpicturepfm.privatebank.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://mynewcard2.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: https://mynewcard2.bankofamerica.com/USCCapp/Ctl/entry?pid=padm_prefill&tk=21&to=16&cc=DM
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://newsroom-cont.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://newsroom-prod.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://newsroom.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://nl.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://nonprofitcards.ml.com
Source: chromecache_733.2.dr, chromecache_678.2.dr, chromecache_730.2.dr, chromecache_436.2.dr String found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://oaui.fs.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://olui2.fs.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://olui2.fs.ml.com/MDOptionsProductCenterUI/OptionsScreener.aspx
Source: chromecache_746.2.dr, chromecache_730.2.dr, chromecache_436.2.dr, chromecache_409.2.dr String found in binary or memory: https://openjsf.org/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://optionnavigator.benefits.ml.com
Source: chromecache_520.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_311.2.dr, chromecache_625.2.dr, chromecache_627.2.dr, chromecache_520.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_605.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://preferences.em.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://private.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://privatebank.bankofamerica.com
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promo.bankofamerica.com
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://promo.bankofamerica.com/AffordabilitySnapshot/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: https://promotions.bankofamerica.com/autoloans/electricvehicleresources
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://promotions.bankofamerica.com/homeloans/downpaymentcenter?subCampCode=78905
Source: chromecache_394.2.dr String found in binary or memory: https://promotions.bankofamerica.com/homeloans/homeresourcecenter/preparingtobuy?subCampCode=94362&d
Source: chromecache_741.2.dr String found in binary or memory: https://promotions.bankofamerica.com/homeloans/homeresourcecenter/preparingtobuy?subCampCode=94876&d
Source: chromecache_394.2.dr String found in binary or memory: https://promotions.bankofamerica.com/preferredrewards/en
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/bankingbasics
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/bankingbasics/es
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/credit-borrowing
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/credit-borrowing/es
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/es
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/products-services
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/products-services/es
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/products-services/safebalance
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/products-services/safebalance/es
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/spending-savings
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://promotions.bankofamerica.com/student-banking/spending-savings/es
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://propertyinsightsui.xome.com/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://prv.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://pt-br.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://pub3.ims.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://pwa.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr, chromecache_741.2.dr String found in binary or memory: https://realestatecenter.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: https://realestatecenter.bankofamerica.com/
Source: chromecache_339.2.dr String found in binary or memory: https://realestatecenter.bankofamerica.com/Content/Forms/ContactMe.aspx
Source: chromecache_741.2.dr String found in binary or memory: https://realestatecenter.bankofamerica.com/images/recos/1198/social-media-card-homepage.jpg
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://realestatecenter.xometools.com
Source: chromecache_605.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_725.2.dr String found in binary or memory: https://resources.digital-cloud-bofa.medallia.com/direct/form.html?region=digital-cloud-bofa&website
Source: chromecache_725.2.dr String found in binary or memory: https://resources.digital-cloud-us-stg.medallia.com/direct/form.html?region=digital-cloud-us-stg&web
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://rewards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://rg.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://rm.bofaml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://sbbankers.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: https://schema.org
Source: chromecache_730.2.dr, chromecache_436.2.dr String found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://secure-realestatecenter.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://secure.bankofamerica.com
Source: chromecache_741.2.dr String found in binary or memory: https://secure.bankofamerica.com/apply-now-services/home-loans/initialize/v1/init?requesttype=DME
Source: chromecache_741.2.dr String found in binary or memory: https://secure.bankofamerica.com/apply-now-services/home-loans/initialize/v1/init?requesttype=DMPQA
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/applynow/initialize-workflow.go?requesttype=VLSTATUS
Source: chromecache_498.2.dr, chromecache_345.2.dr String found in binary or memory: https://secure.bankofamerica.com/client/helper/spa-assets/components/utilities/client-helper/GIS/ap/
Source: chromecache_498.2.dr, chromecache_345.2.dr String found in binary or memory: https://secure.bankofamerica.com/client/helper/spa-assets/components/utilities/client-helper/GIS/hel
Source: chromecache_633.2.dr, chromecache_726.2.dr String found in binary or memory: https://secure.bankofamerica.com/client/helper/spa-assets/components/utilities/client-helper/script-
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://secure.bankofamerica.com/customer-preferences/public/personal-information-request/#
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://secure.bankofamerica.com/customer/public/privacy.go?
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://secure.bankofamerica.com/login/sign-in/signOnScreen.go
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/login/sign-in/signOnV2Screen.go?request_locale=en-us
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://secure.bankofamerica.com/secure-mycommunications/public/appointments/
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/secure-mycommunications/public/appointments/?marketingCode=HPAL_ECB
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/secure-mycommunications/public/appointments/?marketingCode=HPCS_ECB
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/secure-mycommunications/public/appointments/?marketingCode=HPHL_ECB
Source: chromecache_394.2.dr String found in binary or memory: https://secure.bankofamerica.com/secure-mycommunications/public/appointments/?marketingCode=HPINV_EC
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://secure.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://secure.fs.ml.com
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card_d.asp
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://secure.privatebank.bankofamerica.com
Source: chromecache_572.2.dr, chromecache_600.2.dr, chromecache_367.2.dr, chromecache_396.2.dr, chromecache_508.2.dr, chromecache_368.2.dr, chromecache_399.2.dr, chromecache_517.2.dr, chromecache_456.2.dr, chromecache_360.2.dr, chromecache_374.2.dr, chromecache_427.2.dr, chromecache_455.2.dr, chromecache_545.2.dr, chromecache_682.2.dr String found in binary or memory: https://secure2.bac-assets.com/sparta/client/helper/spa-assets/bundles/e30ba551.js
Source: chromecache_572.2.dr, chromecache_600.2.dr, chromecache_367.2.dr, chromecache_396.2.dr, chromecache_508.2.dr, chromecache_368.2.dr, chromecache_399.2.dr, chromecache_517.2.dr, chromecache_456.2.dr, chromecache_360.2.dr, chromecache_374.2.dr, chromecache_427.2.dr, chromecache_455.2.dr, chromecache_545.2.dr, chromecache_682.2.dr String found in binary or memory: https://secure2.bac-assets.com/sparta/client/helper/spa-assets/images/assets-images-global-small.png
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://signaturerewards.ml.com
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_659.2.dr, chromecache_658.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_534.2.dr, chromecache_334.2.dr, chromecache_575.2.dr, chromecache_561.2.dr, chromecache_601.2.dr, chromecache_571.2.dr, chromecache_453.2.dr, chromecache_748.2.dr String found in binary or memory: https://sketchapp.com
Source: chromecache_663.2.dr, chromecache_622.2.dr String found in binary or memory: https://smetrics.bankofamerica.com/b/ss/baamprod/5/boaCustom041918a
Source: chromecache_625.2.dr, chromecache_627.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_649.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://storage.glancecdn.net/cobrowse/js/GlanceCobrowseLoader_6.20.0M.js
Source: chromecache_642.2.dr, chromecache_547.2.dr String found in binary or memory: https://support.google.com/dfa/partner/answer/154049?hl=en
Source: chromecache_605.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_486.2.dr, chromecache_720.2.dr String found in binary or memory: https://tags.tiqcdn.com/utag/bofa/
Source: chromecache_311.2.dr, chromecache_625.2.dr, chromecache_627.2.dr, chromecache_520.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_412.2.dr, chromecache_740.2.dr String found in binary or memory: https://tilt.bankofamerica.com
Source: chromecache_412.2.dr, chromecache_740.2.dr String found in binary or memory: https://tilt.bankofamerica.com/CelebrusLoggingUtils.js
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://transfers.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://utility.bankofamerica.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://ux.bankofamerica.com
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
Source: chromecache_375.2.dr, chromecache_379.2.dr String found in binary or memory: https://web.archive.org/web/20141116233347/http://fluidproject.org/blog/2008/01/09/getting-setting-a
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://workplaceinsights.bofa.com
Source: chromecache_394.2.dr String found in binary or memory: https://www.aboutads.info/choices/
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.accesscard.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.accesscards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.acfr.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.admin.applyonlinenow.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.admin.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.applyonlinenow.com
Source: chromecache_313.2.dr, chromecache_694.2.dr, chromecache_467.2.dr, chromecache_606.2.dr, chromecache_570.2.dr, chromecache_429.2.dr, chromecache_612.2.dr, chromecache_509.2.dr String found in binary or memory: https://www.bankofamerica.com
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/contactus/contactus.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/contactus/contactus.go?topicId=mrtg_home_equity
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.bankofamerica.com/content/documents/privacy/Cookie_Guide_eng.pdf
Source: chromecache_394.2.dr String found in binary or memory: https://www.bankofamerica.com/content/images/ContextualSiteGraphics/Logos/en_US/logos/bac-logo-v2.pn
Source: chromecache_394.2.dr String found in binary or memory: https://www.bankofamerica.com/content/images/ContextualSiteGraphics/Logos/en_US/logos/colored_flagsc
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.bankofamerica.com/content/images/ContextualSiteGraphics/bactm/bactm-transport.gif
Source: chromecache_394.2.dr String found in binary or memory: https://www.bankofamerica.com/deeplink/redirect.go?target=ESECart&screen=Products:ShoppingCart&versi
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.bankofamerica.com/deposits/student-banking/checking
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/help/equalhousing_popup.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-equity/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-equity/home-equity-rates/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/faq-mortgage-refi.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/home-equity/home-equity-loan-payment-calculator.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/home-loan-navigator.go
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/mortgage/mortgage-payment-calculator.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/refinance/custom-refinance-rates-today.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/home-loans/service.go
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/adjustable-rate-mortgage-loans/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/affordable-housing-programs/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/affordable-loan-solution-mortgage/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/closing-costs-calculator/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/faqs/#mortgage-refinance
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/fha-va-mortgage-loans/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/fixed-rate-mortgage-loans/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/home-affordability-calculator/?subCampCode=94837&dmcode=18097
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/home-mortgage/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/jumbo-loans/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/#/home-equity
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/#/refinance
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/apr-vs-interest-rate/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/how-much-home-can-you-afford/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/how-to-apply-for-a-mortgage/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/how-to-get-approved-for-a-mortgage/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/mortgage-down-payment/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/mortgage-prequalification/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/learn/tips-for-first-time-home-buyer/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/mortgage-calculator/
Source: chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/mortgage-rates/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/refinance-rates/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/mortgage/refinance/
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.bankofamerica.com/online-banking/childrens-privacy-policy/
Source: chromecache_448.2.dr, chromecache_492.2.dr, chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/pa/global-assets/external/coremetrics/hp/cmdatatagutils.js
Source: chromecache_448.2.dr, chromecache_492.2.dr, chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/pa/global-assets/external/coremetrics/hp/eluminate.js
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/privacy/faq/online-privacy-faq.go?request_locale=en_US
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/privacy/online-privacy-notice.go?request_locale=en_US
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/privacy/online-privacy-notice.go?request_locale=en_US#advertising-on-o
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.bankofamerica.com/security-center/ccpa-disclosure/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/security-center/overview/
Source: chromecache_364.2.dr, chromecache_620.2.dr, chromecache_356.2.dr, chromecache_652.2.dr, chromecache_475.2.dr, chromecache_339.2.dr, chromecache_741.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.bankofamerica.com/security-center/privacy-overview/
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.bankofamerica.com/sitemap/personal.go
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.bankofamericasponsorships.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=1073
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11015
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11017
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11066
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11067
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11073
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=11075
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=20550
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.benefits.ml.com/Core/Frame/ContentHostV2?MenuID=20556
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.bofaevents.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.businesscards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.card.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.cardoffer.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.cashback.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.fa.ml.com
Source: chromecache_311.2.dr, chromecache_339.2.dr, chromecache_741.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_520.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_385.2.dr, chromecache_346.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?onload=onLoadCallback&render=explicit
Source: chromecache_358.2.dr, chromecache_605.2.dr, chromecache_653.2.dr, chromecache_461.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_311.2.dr, chromecache_625.2.dr, chromecache_627.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_520.2.dr String found in binary or memory: https://www.googlesyndication.com
Source: chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_497.2.dr, chromecache_649.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_311.2.dr, chromecache_520.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-1359940&l=gDataLayer
Source: chromecache_358.2.dr, chromecache_605.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_653.2.dr, chromecache_461.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.homedocs.com/index.htm
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.local.ml.com
Source: chromecache_625.2.dr, chromecache_627.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.merrill.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.merrilledge.com
Source: chromecache_394.2.dr String found in binary or memory: https://www.merrilledge.com/guided-investing?src_cd=bac_hp_nav_mgi
Source: chromecache_394.2.dr String found in binary or memory: https://www.merrilledge.com/investing/online-trading?src_cd=bac_hp_nav_mesd
Source: chromecache_394.2.dr String found in binary or memory: https://www.merrilledge.com/investing/ways-to-manage-investments?src_cd=bac_hp_l1_desktop
Source: chromecache_394.2.dr String found in binary or memory: https://www.merrilledge.com/investing/ways-to-manage-investments?src_cd=bac_hp_nav_compare
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.merrillplus.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.ml.com
Source: chromecache_394.2.dr String found in binary or memory: https://www.ml.com/working-with-merrill-lynch-financial-advisor.html?src_cd=bac_hp_nav_mlwm
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.mrcooper.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.mybenefits.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.mymerrill.com
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.n-play.com/Scripts/NPlayButton.js
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.nonprofitcards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.optionnavigator.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.pbig.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.privatebank.bankofamerica.com
Source: chromecache_394.2.dr String found in binary or memory: https://www.privatebank.bankofamerica.com/?src_cd=bac_hp_nav_private
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.pwa.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.rewards.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.rm.bofaml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.secure.fs.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://www.signaturerewards.ml.com
Source: chromecache_471.2.dr, chromecache_324.2.dr String found in binary or memory: https://www.walkscore.com/tile/show-walkscore-tile.php
Source: chromecache_339.2.dr, chromecache_741.2.dr String found in binary or memory: https://www.xome.com/auctions
Source: chromecache_394.2.dr String found in binary or memory: https://www2.bac-assets.com/homepage/spa-assets/images/assets-images-global-logos-bofa_icon_optout1_
Source: chromecache_394.2.dr String found in binary or memory: https://www2.bac-assets.com/homepage/spa-assets/images/assets-images-site-homepage-bmh-module-defaul
Source: chromecache_394.2.dr String found in binary or memory: https://www2.bac-assets.com/homepage/spa-assets/images/assets-images-site-homepage-icons-calendar-CS
Source: chromecache_394.2.dr String found in binary or memory: https://www2.bac-assets.com/homepage/spa-assets/images/assets-images-site-homepage-icons-ent_edu_bac
Source: chromecache_394.2.dr String found in binary or memory: https://www2.bac-assets.com/homepage/spa-assets/images/assets-images-site-homepage-logos-new_merrill
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://zh-cn.benefits.ml.com
Source: chromecache_467.2.dr, chromecache_429.2.dr String found in binary or memory: https://zh.benefits.ml.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 50085 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50081 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50290 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 50434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50081
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50083
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50082
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50085
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50092
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 50387 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 50318 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50298 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49723 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49729 version: TLS 1.2
Source: classification engine Classification label: clean2.win@27/741@146/45
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure.bankofamerica.edgekey.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3136 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3956 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3136 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3956 --field-trial-handle=2176,i,530959461114727637,10205052716350903189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs