Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://icg.citi.com/icghome/what-we-do/commercial-bank

Overview

General Information

Sample URL:https://icg.citi.com/icghome/what-we-do/commercial-bank
Analysis ID:1358712
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Creates files inside the system directory
Form action URLs do not match main URL
Found iframes
HTML body with high number of embedded images detected

Classification

  • System is w10x64
  • chrome.exe (PID: 2476 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2060,i,11415894692914529686,5160729297869094906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://icg.citi.com/icghome/what-we-do/commercial-bank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: Form action: https://www.citigroup.com/citi/search/ citi citigroup
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: Form action: https://www.citigroup.com/citi/search/ citi citigroup
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: Form action: https://www.citigroup.com/citi/search/ citi citigroup
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: Iframe src: https://6269322.fls.doubleclick.net/activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: Iframe src: https://6269322.fls.doubleclick.net/activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: Iframe src: https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
Source: https://www.citigroup.com/global/businesses/banking/commercial-bankHTTP Parser: Total embedded image size: 24252
Source: https://www.citigroup.com/globalHTTP Parser: Total embedded image size: 52542
Source: https://www.citigroup.com/global/businessesHTTP Parser: Total embedded image size: 26586
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: Total embedded image size: 23266
Source: https://www.citigroup.com/global/insights/commercial-bank/healthcareHTTP Parser: Total embedded image size: 24046
Source: https://www.citigroup.com/global/insights/commercial-bank/digital-tech-commsHTTP Parser: Total embedded image size: 23812
Source: https://6269322.fls.doubleclick.net/activityi;dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?HTTP Parser: No favicon
Source: https://6269322.fls.doubleclick.net/activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?HTTP Parser: No favicon
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No favicon
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No favicon
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No favicon
Source: https://6269322.fls.doubleclick.net/activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?HTTP Parser: No favicon
Source: https://6269322.fls.doubleclick.net/activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?HTTP Parser: No favicon
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: No <meta name="author".. found
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: No <meta name="author".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="author".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="author".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="author".. found
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: No <meta name="copyright".. found
Source: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usHTTP Parser: No <meta name="copyright".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="copyright".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="copyright".. found
Source: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jspHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49979 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.11
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/1651979795045043?v=2.9.138&r=stable&domain=www.citigroup.com HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|0-0|65773E30[CE]
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3EBMCrbEmc+N+v9&MD=z3eLUUyW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E30[CE]
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6269322.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E32[CE]
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E44[CE]
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source=navigation-source, triggerReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19592265222664?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A28%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Businesses&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c6=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E45[CE]
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19592265222664?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A28%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Businesses&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c6=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E4E[CE]
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E50[CE]
Source: global trafficHTTP traffic detected: GET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E56[CE]
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6269322.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3EBMCrbEmc+N+v9&MD=z3eLUUyW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E57[CE]
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E67[CE]
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6269322.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "32ad004436155ec972bc50e6238b5b67"If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
Source: global trafficHTTP traffic detected: GET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19815625315642?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A53%3A1%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c2=11%3A53%20AM%7CMonday&v2=11%3A53%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c6=Our%20Solutions%20for%20Healthcare%20Companies&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E68[CE]
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1Host: 6269322.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.citigroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://6269322.fls.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
Source: global trafficHTTP traffic detected: GET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19815625315642?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A53%3A1%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c2=11%3A53%20AM%7CMonday&v2=11%3A53%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c6=Our%20Solutions%20for%20Healthcare%20Companies&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1Host: citicorporate.d2.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E6F[CE]
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000DBDF0ED8AA HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: chromecache_353.2.dr, chromecache_364.2.drString found in binary or memory: <li class="list-inline-item"><a href="//www.facebook.com/citi" title="Citi on Facebook" target="_blank"><i class="fa fa-fw fa-facebook" aria-hidden="true"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_353.2.dr, chromecache_364.2.drString found in binary or memory: <li class="list-inline-item"><a href="//www.linkedin.com/company/citi" title="Citi on LinkedIn" target="_blank"><i class="fa fa-fw fa-linkedin" aria-hidden="true"></i></a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_353.2.dr, chromecache_364.2.drString found in binary or memory: <li class="list-inline-item"><a href="//www.youtube.com/citi" title="Citi on Youtube" target="_blank"><i class="fa fa-fw fa-youtube-play" aria-hidden="true"></i></a></li> equals www.youtube.com (Youtube)
Source: chromecache_358.2.drString found in binary or memory: The Sustainability Journey","content_json":{"publishDate":"2023-06-09","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fswani-spice-the-sustainability-journey","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fswani-spice-the-sustainability-journey","email":true,"insightType":"Article","businessType":"CommercialBank","body":"\u003cp\u003e\u0026lsquo;Zeroing In\u0026rsquo; on the sustainable journeys of our clients, we at Citi Commercial Bank, bring to you an inspiring video series. Our first video in this series traces the sustainable farming journey of an Indian spice manufacturer, Swani Spice, a 150 year old spice manufacturer with a rich history. The spice maker is helping achieve food security for India by bridging the gap between farmers and modern technology.\u003c/p\u003e","summary":"","category":"SUSTAINABILITY \u0026 SOCIETY","content":"","url":"/global/insights/commercial-bank/swani-spice-the-sustainability-journey","templateId":"DefaultInsightTemplate","videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_trwy92lk","bodyExtension":[{"type":"Quote","content":{"quoteContent":""},"bodyText":""},{"type":"RichText","content":{"body":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e"},"bodyText":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e"}],"bodyText":" \u003cp\u003e\u003cspan style=\"font-size: 24px;\"\u003e\u003cstrong\u003e\"\u003c/strong\u003eThese stories are a sneak peek into how Citi Commercial Bank is embedding the Sustainability mindset across our offering to clients globally.\u003cstrong\u003e\"\u003c/strong\u003e\u003c/span\u003e\u003c/p\u003e\n\u003cp\u003e\u003cstrong\u003eRashmi Ghai \u003c/strong\u003e\u003c/p\u003e\n\u003cp\u003e\u003cstrong\u003eHead of ESG, Citi Commercial Bank\u003c/strong\u003e\u003c/p\u003e \u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f7
Source: chromecache_358.2.drString found in binary or memory: The Sustainability Journey","content_json":{"publishDate":"2023-06-09","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fswani-spice-the-sustainability-journey","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fswani-spice-the-sustainability-journey","email":true,"insightType":"Article","businessType":"CommercialBank","body":"\u003cp\u003e\u0026lsquo;Zeroing In\u0026rsquo; on the sustainable journeys of our clients, we at Citi Commercial Bank, bring to you an inspiring video series. Our first video in this series traces the sustainable farming journey of an Indian spice manufacturer, Swani Spice, a 150 year old spice manufacturer with a rich history. The spice maker is helping achieve food security for India by bridging the gap between farmers and modern technology.\u003c/p\u003e","summary":"","category":"SUSTAINABILITY \u0026 SOCIETY","content":"","url":"/global/insights/commercial-bank/swani-spice-the-sustainability-journey","templateId":"DefaultInsightTemplate","videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_trwy92lk","bodyExtension":[{"type":"Quote","content":{"quoteContent":""},"bodyText":""},{"type":"RichText","content":{"body":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e"},"bodyText":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e"}],"bodyText":" \u003cp\u003e\u003cspan style=\"font-size: 24px;\"\u003e\u003cstrong\u003e\"\u003c/strong\u003eThese stories are a sneak peek into how Citi Commercial Bank is embedding the Sustainability mindset across our offering to clients globally.\u003cstrong\u003e\"\u003c/strong\u003e\u003c/span\u003e\u003c/p\u003e\n\u003cp\u003e\u003cstrong\u003eRashmi Ghai \u003c/strong\u003e\u003c/p\u003e\n\u003cp\u003e\u003cstrong\u003eHead of ESG, Citi Commercial Bank\u003c/strong\u003e\u003c/p\u003e \u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" target=\"_blank\" rel=\"noopener\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f7
Source: chromecache_286.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_217.2.drString found in binary or memory: H=W("YT"),G=function(){e(D)};F(u.vtp_gtmOnSuccess);if(H)H.ready&&H.ready(G);else{var I=W("onYouTubeIframeAPIReady");cv("onYouTubeIframeAPIReady",function(){I&&I();G()});F(function(){for(var J=W("document"),M=J.getElementsByTagName("script"),P=M.length,U=0;U<P;U++){var R=M[U].getAttribute("src");if(b(R,"iframe_api")||b(R,"player_api"))return}for(var O=J.getElementsByTagName("iframe"),ba=O.length,aa=0;aa<ba;aa++)if(!r&&c(O[aa],D.gi)){V("https://www.youtube.com/iframe_api");r=!0;break}})}}else F(u.vtp_gtmOnSuccess)} equals www.youtube.com (Youtube)
Source: chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: f||g.length||k.length))return;var n={gh:d,eh:e,fh:f,Ih:g,Jh:k,Be:m,ob:b},p=z.YT,q=function(){BC(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};H(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],n.Be))return Kc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_249.2.dr, chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: return b}sC.F="internal.enableAutoEventOnTimer";var yc=ea(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_211.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_211.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_358.2.drString found in binary or memory: s clients have the ability to pay and get paid in over 160 countries and 140 currencies around the world. This capability can help businesses unlock new opportunities and drive economic growth, and Citi Commercial Bank is here to help. ","content":"","url":"/global/insights/commercial-bank/veem","templateId":"DefaultInsightTemplate","category":"TECHNOLOGY \u0026 INNOVATION","videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_ue625irj","relatedInsights":["642d961baf0fdb64d76f4457","64086b016e1abd5966822f24","647df323c33ad67b950a3c83"],"body":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e","mediumImage":"6464df1d933bd40b64c075f0","image":"6465f549f5013e341cf5eb95","verticalImage":"6465f56f933bd40b64c077fe","squareImage":"6465f5838bb503569778896f","thumbnailImage":"6527ae5ff22be5320e454148","largeThumbnailImage":"6527ae88c0aaa5624d215b6a"},"languages":null,"publishGmt":"2023-10-12T08:30:06.312+00:00"},"652845b1f22be5320e4541d4":{"id":"652845b1f22be5320e4541d4","siteId":"icgPublic","tags":[],"type":"insights","businessId":"starting-early-on-esg-and-sustainability-strategies","title":"Starting early on ESG and sustainability strategies can support growth long-term for privately held companies","content_json":{"linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fstarting-early-on-esg-and-sustainability-strategies","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fstarting-early-on-esg-and-sustainability-strategies","email":true,"publishDate":"2023-10-12","businessType":"CommercialBank","insightType":"Article","image":"6528417af22be5320e4541c4","summary":"The risks and opportunities surrounding sustainability and equals www.linkedin.com (Linkedin)
Source: chromecache_358.2.drString found in binary or memory: s clients have the ability to pay and get paid in over 160 countries and 140 currencies around the world. This capability can help businesses unlock new opportunities and drive economic growth, and Citi Commercial Bank is here to help. ","content":"","url":"/global/insights/commercial-bank/veem","templateId":"DefaultInsightTemplate","category":"TECHNOLOGY \u0026 INNOVATION","videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_ue625irj","relatedInsights":["642d961baf0fdb64d76f4457","64086b016e1abd5966822f24","647df323c33ad67b950a3c83"],"body":"\u003cp\u003e\u003ca title=\"VIEW ALL INSIGHTS\" href=\"https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights\" data-link-source=\"tiny\"\u003e\u003cimg src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae09e1\" alt=\"VIEW\" /\u003e\u003c/a\u003e\u003c/p\u003e","mediumImage":"6464df1d933bd40b64c075f0","image":"6465f549f5013e341cf5eb95","verticalImage":"6465f56f933bd40b64c077fe","squareImage":"6465f5838bb503569778896f","thumbnailImage":"6527ae5ff22be5320e454148","largeThumbnailImage":"6527ae88c0aaa5624d215b6a"},"languages":null,"publishGmt":"2023-10-12T08:30:06.312+00:00"},"652845b1f22be5320e4541d4":{"id":"652845b1f22be5320e4541d4","siteId":"icgPublic","tags":[],"type":"insights","businessId":"starting-early-on-esg-and-sustainability-strategies","title":"Starting early on ESG and sustainability strategies can support growth long-term for privately held companies","content_json":{"linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fstarting-early-on-esg-and-sustainability-strategies","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fstarting-early-on-esg-and-sustainability-strategies","email":true,"publishDate":"2023-10-12","businessType":"CommercialBank","insightType":"Article","image":"6528417af22be5320e4541c4","summary":"The risks and opportunities surrounding sustainability and equals www.twitter.com (Twitter)
Source: chromecache_358.2.dr, chromecache_207.2.drString found in binary or memory: s digital transformation ","content_json":{"linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Ffrom-ai-to-corporate-venture-capital-new-trends-are-boosting-latin-america-s-digital-transformation","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Ffrom-ai-to-corporate-venture-capital-new-trends-are-boosting-latin-america-s-digital-transformation","email":true,"publishDate":"2023-10-24","businessType":"CommercialBank","insightType":"Article","summary":"Emerging technologies are driving transformation within companies, including in Latin America, not only from the tech segment but also in traditional sectors that are seizing the opportunity to bolster their structures, transform and grow. This was highlighted at an event organized by Citi in Brazil, which brought together leading companies from across the region.","body":"\u003cp\u003e\u003cimg style=\"display: block; margin-left: auto; margin-right: auto;\" src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/65243e17fd2a0a1a7fb885df\" alt=\"Lets\" width=\"741\" height=\"510\" /\u003e\u003c/p\u003e\n\u003cp\u003e\u003cem\u003eFrom left: Jaime de Paula, from Abstrato Venture; Rodrigo Loffredo, from Citi; and Leo Monte, from Sinqia, listen to Raketo\u0026rsquo;s Fred Santoro in a discussion about Corporate Venture Capital, in a panel led by the Digital, Tech and Comms team of Citi Commercial Bank\u003c/em\u003e\u003c/p\u003e","bodyExtension":[{"type":"CollapseCard","content":{"title":"Portugu equals www.linkedin.com (Linkedin)
Source: chromecache_358.2.dr, chromecache_207.2.drString found in binary or memory: s digital transformation ","content_json":{"linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Ffrom-ai-to-corporate-venture-capital-new-trends-are-boosting-latin-america-s-digital-transformation","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Ffrom-ai-to-corporate-venture-capital-new-trends-are-boosting-latin-america-s-digital-transformation","email":true,"publishDate":"2023-10-24","businessType":"CommercialBank","insightType":"Article","summary":"Emerging technologies are driving transformation within companies, including in Latin America, not only from the tech segment but also in traditional sectors that are seizing the opportunity to bolster their structures, transform and grow. This was highlighted at an event organized by Citi in Brazil, which brought together leading companies from across the region.","body":"\u003cp\u003e\u003cimg style=\"display: block; margin-left: auto; margin-right: auto;\" src=\"https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/65243e17fd2a0a1a7fb885df\" alt=\"Lets\" width=\"741\" height=\"510\" /\u003e\u003c/p\u003e\n\u003cp\u003e\u003cem\u003eFrom left: Jaime de Paula, from Abstrato Venture; Rodrigo Loffredo, from Citi; and Leo Monte, from Sinqia, listen to Raketo\u0026rsquo;s Fred Santoro in a discussion about Corporate Venture Capital, in a panel led by the Digital, Tech and Comms team of Citi Commercial Bank\u003c/em\u003e\u003c/p\u003e","bodyExtension":[{"type":"CollapseCard","content":{"title":"Portugu equals www.twitter.com (Twitter)
Source: chromecache_207.2.drString found in binary or memory: s leading organizations to hear first-hand about their own business growth journey. From startup struggles to scaling successes, these makers share their most vulnerable moments, hard-won lessons, and invaluable advice on how to turn a business into a profitable, sustainable venture.","hiddenSummary":true,"largeThumbnailImage":"6528e7dff22be5320e454345","latestChild":{"summary":null,"image":null,"videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_mhxoucnh","title":"Meet the Makers: Sustaining long-term growth","businessType":"CommercialBank"}},"languages":null,"orderIndex":null,"videoPublisher":null,"mediaSrc":null,"templateId":null,"everPub":true},"63cebd09289b627e2c366a4e":{"id":"63cebd09289b627e2c366a4e","originalId":null,"tags":[],"type":"insights","subType":null,"businessId":"helping-wolt-grow-internationally","title":"Helping Wolt Grow Internationally","content_json":{"publishDate":"2023-01-23","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fhelping-wolt-grow-internationally","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fhelping-wolt-grow-internationally","email":true,"businessType":"CommercialBank","insightType":"Video","summary":"Hear directly from the team at Wolt, an e-commerce company that started in Finland and is expanding into new markets, about how Citi equals www.linkedin.com (Linkedin)
Source: chromecache_207.2.drString found in binary or memory: s leading organizations to hear first-hand about their own business growth journey. From startup struggles to scaling successes, these makers share their most vulnerable moments, hard-won lessons, and invaluable advice on how to turn a business into a profitable, sustainable venture.","hiddenSummary":true,"largeThumbnailImage":"6528e7dff22be5320e454345","latestChild":{"summary":null,"image":null,"videoLink":"https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_mhxoucnh","title":"Meet the Makers: Sustaining long-term growth","businessType":"CommercialBank"}},"languages":null,"orderIndex":null,"videoPublisher":null,"mediaSrc":null,"templateId":null,"everPub":true},"63cebd09289b627e2c366a4e":{"id":"63cebd09289b627e2c366a4e","originalId":null,"tags":[],"type":"insights","subType":null,"businessId":"helping-wolt-grow-internationally","title":"Helping Wolt Grow Internationally","content_json":{"publishDate":"2023-01-23","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fhelping-wolt-grow-internationally","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fhelping-wolt-grow-internationally","email":true,"businessType":"CommercialBank","insightType":"Video","summary":"Hear directly from the team at Wolt, an e-commerce company that started in Finland and is expanding into new markets, about how Citi equals www.twitter.com (Twitter)
Source: chromecache_217.2.drString found in binary or memory: var p=["www.youtube.com","www.youtube-nocookie.com"],q={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,r=!1;(function(u){Y.__ytl=u;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1;Y.__ytl.runInSiloedMode=!1})(function(u){u.vtp_triggerStartOption?n(u):yr(function(){n(u)})})}(); equals www.youtube.com (Youtube)
Source: chromecache_207.2.drString found in binary or memory: ve been talking with our mid-sized clients about what they expect from the upcoming year. There is still a large amount of uncertainty, as would be expected, but what is certain is that digital transformation will continue to be critical as businesses worldwide scale up. Innovation will lead to new opportunities, and our clients in this space are already gearing up to take advantage of the shifts. Here are 10 trends that we predict will have a big impact this year.","relatedInsights":["626681ed47568943d2c31250","63d18f59bf6ab77445ed20bd","631f3804ae7ec0031e5bb68f"],"content":"","url":"/global/insights/commercial-bank/what-s-trending-in-digital-technology-communications","templateId":"DefaultInsightTemplate","attachment":[{"name":"DOWNLOAD","link":"https://icg.citi.com/rcs/icgPublic/storage/public/Digital-Communications-Trends.pdf","isPromptPopup":false}],"category":"TECHNOLOGY \u0026 INNOVATION","hiddenSummary":true},"languages":null,"orderIndex":null,"videoPublisher":null,"mediaSrc":null,"templateId":null,"everPub":true},"648b7437129a4f344ac0d76f":{"id":"648b7437129a4f344ac0d76f","originalId":null,"tags":[],"type":"insights","subType":null,"businessId":"meet-the-makers","title":"Meet the Makers","content_json":{"publishDate":"2023-06-15","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fmeet-the-makers","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fmeet-the-makers","email":true,"insightType":"Series","businessType":"CommercialBank","category":"SUSTAINABILITY \u0026 SOCIETY","body":"\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u003cspan style=\"font-size: 16px;\"\u003eMeet the Makers is a series exploring the joys, pain, challenges, opportunities and rewards of growing a business.\u003c/span\u003e\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u0026nbsp;\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u003cspan style=\"font-size: 16px;\"\u003eIn this four-part podcast series, we talk to founder CEOs behind some of the world\u0026rsquo;s leading organisations to hear first-hand about their own business growth journey.\u003c/span\u003e\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u0026nbsp;\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-
Source: chromecache_207.2.drString found in binary or memory: ve been talking with our mid-sized clients about what they expect from the upcoming year. There is still a large amount of uncertainty, as would be expected, but what is certain is that digital transformation will continue to be critical as businesses worldwide scale up. Innovation will lead to new opportunities, and our clients in this space are already gearing up to take advantage of the shifts. Here are 10 trends that we predict will have a big impact this year.","relatedInsights":["626681ed47568943d2c31250","63d18f59bf6ab77445ed20bd","631f3804ae7ec0031e5bb68f"],"content":"","url":"/global/insights/commercial-bank/what-s-trending-in-digital-technology-communications","templateId":"DefaultInsightTemplate","attachment":[{"name":"DOWNLOAD","link":"https://icg.citi.com/rcs/icgPublic/storage/public/Digital-Communications-Trends.pdf","isPromptPopup":false}],"category":"TECHNOLOGY \u0026 INNOVATION","hiddenSummary":true},"languages":null,"orderIndex":null,"videoPublisher":null,"mediaSrc":null,"templateId":null,"everPub":true},"648b7437129a4f344ac0d76f":{"id":"648b7437129a4f344ac0d76f","originalId":null,"tags":[],"type":"insights","subType":null,"businessId":"meet-the-makers","title":"Meet the Makers","content_json":{"publishDate":"2023-06-15","linkedin":"http://www.linkedin.com/shareArticle?mini=true\u0026url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fmeet-the-makers","twitter":"https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommercial-bank%2Finsights%2Fmeet-the-makers","email":true,"insightType":"Series","businessType":"CommercialBank","category":"SUSTAINABILITY \u0026 SOCIETY","body":"\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u003cspan style=\"font-size: 16px;\"\u003eMeet the Makers is a series exploring the joys, pain, challenges, opportunities and rewards of growing a business.\u003c/span\u003e\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u0026nbsp;\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u003cspan style=\"font-size: 16px;\"\u003eIn this four-part podcast series, we talk to founder CEOs behind some of the world\u0026rsquo;s leading organisations to hear first-hand about their own business growth journey.\u003c/span\u003e\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-align: baseline; font-weight: 300; font-size: var(--fontsize-base); line-height: var(--line-height-base);\"\u003e\u0026nbsp;\u003c/p\u003e\n\u003cp style=\"margin: 0px; padding: 0px; border-width: 0px; vertical-
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_355.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_355.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_244.2.drString found in binary or memory: http://vadikom.com;
Source: chromecache_270.2.drString found in binary or memory: http://www.citi.com/
Source: chromecache_353.2.dr, chromecache_364.2.drString found in binary or memory: http://www.citi.com/investorinfo/auctionratesecurities/
Source: chromecache_201.2.dr, chromecache_265.2.drString found in binary or memory: http://www.citigroup.com/citi/contact.html
Source: chromecache_207.2.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true
Source: chromecache_244.2.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_249.2.drString found in binary or memory: https://ad.doubleclick.net/activity;
Source: chromecache_249.2.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;
Source: chromecache_249.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity/
Source: chromecache_249.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_249.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_187.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_174.2.drString found in binary or memory: https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.js
Source: chromecache_207.2.drString found in binary or memory: https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js
Source: chromecache_230.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.js
Source: chromecache_183.2.drString found in binary or memory: https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_Acti
Source: chromecache_217.2.dr, chromecache_249.2.dr, chromecache_233.2.dr, chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_207.2.drString found in binary or memory: https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css
Source: chromecache_231.2.drString found in binary or memory: https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/632089f1ae7ec0031e
Source: chromecache_207.2.drString found in binary or memory: https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/63ebe98135b19671e8
Source: chromecache_231.2.drString found in binary or memory: https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/649b0941bd521c59b4
Source: chromecache_231.2.drString found in binary or memory: https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/6528e80568363d2035
Source: chromecache_207.2.drString found in binary or memory: https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/65294581fd2a0a1a7f
Source: chromecache_185.2.dr, chromecache_251.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_184.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_184.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_254.2.drString found in binary or memory: https://github.com/piwik/piwik/blob/master/js/piwik.js
Source: chromecache_185.2.dr, chromecache_251.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_185.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/icghome/what-we-do/commercial-bank/contact-us?pk_campaign=digital_tech_comms
Source: chromecache_358.2.drString found in binary or memory: https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insights
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/icgPublic/storage/public/Digital-Communications-Trends.pdf
Source: chromecache_358.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64834692ef207e3f74ae0
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5760584625092609
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5880517e6725120d
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa59f4fdc230ac2990
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5a74fdc230ac2990
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5b04fdc230ac2990
Source: chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5b6a7f8072551463
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9010584625092609
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9094fdc230ac2990
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9134fdc230ac2990
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa919a7f8072551463
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa91fa7f8072551463
Source: chromecache_231.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa92aa7f8072551463
Source: chromecache_358.2.dr, chromecache_207.2.drString found in binary or memory: https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/65243e17fd2a0a1a7fb88
Source: chromecache_321.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_271.2.drString found in binary or memory: https://online.citi.com/US/ag/small-business-banking
Source: chromecache_254.2.drString found in binary or memory: https://opensource.org/licenses/BSD-3-Clause
Source: chromecache_314.2.drString found in binary or memory: https://p11.techlab-cdn.com
Source: chromecache_249.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_217.2.dr, chromecache_249.2.dr, chromecache_233.2.dr, chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_188.2.dr, chromecache_203.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_188.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_280.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
Source: chromecache_280.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.old.min.js
Source: chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_187.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_187.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_217.2.dr, chromecache_249.2.dr, chromecache_233.2.dr, chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_207.2.drString found in binary or memory: https://twitter.com/intent/tweet?url=https%3A%2F%2Ficg.citi.com%2Ficghome%2Fwhat-we-think%2Fcommerci
Source: chromecache_358.2.dr, chromecache_207.2.drString found in binary or memory: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jsp
Source: chromecache_216.2.drString found in binary or memory: https://www.citi.com/public/9b5c5dc746a1555bf6f96086ea852669dd0011213c3f
Source: chromecache_216.2.drString found in binary or memory: https://www.citibank.com/mss/dcc/gdpr.html
Source: chromecache_358.2.drString found in binary or memory: https://www.citigroup.com
Source: chromecache_353.2.dr, chromecache_364.2.dr, chromecache_201.2.dr, chromecache_265.2.drString found in binary or memory: https://www.citigroup.com/
Source: chromecache_201.2.dr, chromecache_265.2.drString found in binary or memory: https://www.citigroup.com/citi/search/
Source: chromecache_207.2.dr, chromecache_231.2.drString found in binary or memory: https://www.citigroup.com/citi/terms.html
Source: chromecache_306.2.drString found in binary or memory: https://www.citigroup.com/global/businesses/us-personal-banking
Source: chromecache_207.2.drString found in binary or memory: https://www.citigroup.com/global/insights/commercial-bank/digital-tech-comms
Source: chromecache_207.2.drString found in binary or memory: https://www.citigroup.com/global/insights/digital-tech-comms
Source: chromecache_306.2.drString found in binary or memory: https://www.citigroup.com/global/insights/leadership/around-the-world-with-citi-dubai
Source: chromecache_306.2.drString found in binary or memory: https://www.citigroup.com/global/insights/leadership/quantiphi
Source: chromecache_268.2.drString found in binary or memory: https://www.citigroup.com/rcs/citigpa/storage/public/Global-ESG-Report-2022.pdf
Source: chromecache_358.2.drString found in binary or memory: https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/65396cc517d91b41882e411e.jpg
Source: chromecache_268.2.drString found in binary or memory: https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/657363c23ef81d75ee5da75f.jpg
Source: chromecache_358.2.drString found in binary or memory: https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/6465f549f5013e341cf5eb95.jpg
Source: chromecache_306.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_97adlcv0
Source: chromecache_306.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_a75t5bro
Source: chromecache_306.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_e9p8sl86
Source: chromecache_207.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_mhxoucnh
Source: chromecache_358.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_trwy92lk
Source: chromecache_358.2.drString found in binary or memory: https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_ue625irj
Source: chromecache_217.2.dr, chromecache_330.2.dr, chromecache_184.2.dr, chromecache_320.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_187.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_187.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_187.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_249.2.drString found in binary or memory: https://www.google.com
Source: chromecache_187.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_217.2.dr, chromecache_249.2.dr, chromecache_233.2.dr, chromecache_330.2.dr, chromecache_275.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
Source: chromecache_249.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_187.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_207.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-6269322
Source: chromecache_184.2.dr, chromecache_320.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-44XX1743EH
Source: chromecache_184.2.dr, chromecache_320.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
Source: chromecache_268.2.drString found in binary or memory: https://www.ncei.noaa.gov/news/global-climate-202310
Source: chromecache_217.2.dr, chromecache_233.2.dr, chromecache_275.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49979 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2476_1666274705Jump to behavior
Source: classification engineClassification label: clean2.win@24/204@118/26
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2060,i,11415894692914529686,5160729297869094906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://icg.citi.com/icghome/what-we-do/commercial-bank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2060,i,11415894692914529686,5160729297869094906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://icg.citi.com/icghome/what-we-do/commercial-bank0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://static.ads-twitter.com/uwt.js0%URL Reputationsafe
https://www.google.%/ads/ga-audiences0%URL Reputationsafe
https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=10%Avira URL Cloudsafe
https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=10%Avira URL Cloudsafe
https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=10%Avira URL Cloudsafe
http://vadikom.com;0%Avira URL Cloudsafe
https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=10%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=10%Avira URL Cloudsafe
https://p11.techlab-cdn.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.14.35
truefalse
    high
    dart.l.doubleclick.net
    142.250.64.134
    truefalse
      high
      accounts.google.com
      142.250.217.205
      truefalse
        high
        s.twitter.com
        104.244.42.195
        truefalse
          high
          ad.doubleclick.net
          142.250.64.166
          truefalse
            high
            citicorporate.d2.sc.omtrdc.net
            63.140.38.104
            truefalse
              unknown
              adservice.google.com
              142.250.64.130
              truefalse
                high
                platform.twitter.map.fastly.net
                146.75.124.157
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.14.19
                  truefalse
                    high
                    t.co
                    104.244.42.5
                    truefalse
                      high
                      www.google.com
                      142.250.64.228
                      truefalse
                        high
                        td.doubleclick.net
                        142.250.217.162
                        truefalse
                          high
                          clients.l.google.com
                          192.178.50.46
                          truefalse
                            high
                            www.citi.com
                            unknown
                            unknownfalse
                              high
                              clients1.google.com
                              unknown
                              unknownfalse
                                high
                                static.ads-twitter.com
                                unknown
                                unknownfalse
                                  unknown
                                  www.facebook.com
                                  unknown
                                  unknownfalse
                                    high
                                    www.citivelocity.com
                                    unknown
                                    unknownfalse
                                      high
                                      assets.adobedtm.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.linkedin.com
                                        unknown
                                        unknownfalse
                                          high
                                          6269322.fls.doubleclick.net
                                          unknown
                                          unknownfalse
                                            high
                                            connect.facebook.net
                                            unknown
                                            unknownfalse
                                              high
                                              px.ads.linkedin.com
                                              unknown
                                              unknownfalse
                                                high
                                                content.citivelocity.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.citigroup.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    analytics.twitter.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      p11.techlab-cdn.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        clients2.google.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          snap.licdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            icg.citi.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://www.facebook.com/tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=GETfalse
                                                                high
                                                                https://www.facebook.com/tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=GETfalse
                                                                  high
                                                                  https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                    high
                                                                    https://www.citigroup.com/global/businessesfalse
                                                                      high
                                                                      https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://t.co/i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                        high
                                                                        about:blankfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://ad.doubleclick.net/activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?false
                                                                          high
                                                                          https://adservice.google.com/ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-usfalse
                                                                            high
                                                                            https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                              high
                                                                              https://6269322.fls.doubleclick.net/activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?false
                                                                                high
                                                                                https://ad.doubleclick.net/activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?false
                                                                                  high
                                                                                  https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                    high
                                                                                    https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                      high
                                                                                      https://t.co/i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                                        high
                                                                                        https://6269322.fls.doubleclick.net/activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?false
                                                                                          high
                                                                                          https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-usfalse
                                                                                            high
                                                                                            https://www.citigroup.com/global/insights/commercial-bank/digital-tech-commsfalse
                                                                                              high
                                                                                              https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                high
                                                                                                https://t.co/i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                                                  high
                                                                                                  https://adservice.google.com/ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcarefalse
                                                                                                    high
                                                                                                    https://ad.doubleclick.net/activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?false
                                                                                                      high
                                                                                                      https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.facebook.com/tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                        high
                                                                                                        https://6269322.fls.doubleclick.net/activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?false
                                                                                                          high
                                                                                                          https://static.ads-twitter.com/uwt.jsfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://6269322.fls.doubleclick.net/activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?false
                                                                                                            high
                                                                                                            https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                              high
                                                                                                              https://adservice.google.com/ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-commsfalse
                                                                                                                high
                                                                                                                https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?false
                                                                                                                  high
                                                                                                                  https://www.facebook.com/tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                                    high
                                                                                                                    https://www.facebook.com/tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=GETfalse
                                                                                                                      high
                                                                                                                      https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                                        high
                                                                                                                        https://t.co/i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                                                                          high
                                                                                                                          https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?false
                                                                                                                            high
                                                                                                                            https://6269322.fls.doubleclick.net/activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?false
                                                                                                                              high
                                                                                                                              https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                                                high
                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=FGETfalse
                                                                                                                                  high
                                                                                                                                  https://6269322.fls.doubleclick.net/activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?false
                                                                                                                                    high
                                                                                                                                    https://analytics.twitter.com/i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29false
                                                                                                                                      high
                                                                                                                                      https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000DBDF0ED8AAfalse
                                                                                                                                        high
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        http://fontawesome.iochromecache_355.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://ad.doubleclick.net/activity;register_conversion=1;chromecache_249.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_233.2.dr, chromecache_275.2.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.smartmenus.org/chromecache_244.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_187.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa92aa7f8072551463chromecache_231.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.comchromecache_249.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/iframe_apichromecache_217.2.dr, chromecache_233.2.dr, chromecache_275.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_185.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://icg.citi.com/rcs/icgPublic/storage/public/Digital-Communications-Trends.pdfchromecache_207.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://opensource.org/licenses/BSD-3-Clausechromecache_254.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.citigroup.com/citi/contact.htmlchromecache_201.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.citigroup.com/citi/search/chromecache_201.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.linkedin.com/shareArticle?mini=truechromecache_207.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://p11.techlab-cdn.comchromecache_314.2.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.citigroup.com/rcs/citigpa/storage/public/Global-ESG-Report-2022.pdfchromecache_268.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://vadikom.com;chromecache_244.2.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      low
                                                                                                                                                                      https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa59f4fdc230ac2990chromecache_207.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_187.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://icg.citi.com/icghome/what-we-do/commercial-bank/insights?pk_campaign=view_all_insightschromecache_358.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_ue625irjchromecache_358.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_Actichromecache_183.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_97adlcv0chromecache_306.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/649b0941bd521c59b4chromecache_231.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_mhxoucnhchromecache_207.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.jschromecache_207.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://adservice.google.com/pagead/regclkchromecache_249.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.jschromecache_230.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://cct.google/taggy/agent.jschromecache_217.2.dr, chromecache_249.2.dr, chromecache_233.2.dr, chromecache_330.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.citigroup.com/global/insights/leadership/around-the-world-with-citi-dubaichromecache_306.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://online.citi.com/US/ag/small-business-bankingchromecache_271.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/piwik/piwik/blob/master/js/piwik.jschromecache_254.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9094fdc230ac2990chromecache_231.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.google.%/ads/ga-audienceschromecache_187.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    low
                                                                                                                                                                                                    http://www.citi.com/investorinfo/auctionratesecurities/chromecache_353.2.dr, chromecache_364.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.citigroup.com/global/businesses/us-personal-bankingchromecache_306.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.citi.com/chromecache_270.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.citigroup.com/chromecache_353.2.dr, chromecache_364.2.dr, chromecache_201.2.dr, chromecache_265.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/65294581fd2a0a1a7fchromecache_207.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5760584625092609chromecache_207.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5880517e6725120dchromecache_207.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_233.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5b6a7f8072551463chromecache_207.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.citivelocity.com/cv-content-web/eppublic/wrap/epfcms/html/1_a75t5brochromecache_306.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa919a7f8072551463chromecache_231.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.citi.com/public/9b5c5dc746a1555bf6f96086ea852669dd0011213c3fchromecache_216.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9134fdc230ac2990chromecache_231.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa91fa7f8072551463chromecache_231.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/6465f549f5013e341cf5eb95.jpgchromecache_358.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://icg.citi.com/icghome/what-we-do/commercial-bank/contact-us?pk_campaign=digital_tech_commschromecache_207.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/657363c23ef81d75ee5da75f.jpgchromecache_268.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/63ebe98135b19671e8chromecache_207.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://content.citivelocity.com/EPFPublicService/v1/aknetpublic/icgPublic/assets/6528e80568363d2035chromecache_231.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.citigroup.com/global/insights/digital-tech-commschromecache_207.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://reactjs.org/link/react-polyfillschromecache_188.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.citigroup.comchromecache_358.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                31.13.67.35
                                                                                                                                                                                                                                                unknownIreland
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                192.178.50.34
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                146.75.124.157
                                                                                                                                                                                                                                                platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                30051SCCGOVUSfalse
                                                                                                                                                                                                                                                63.140.38.104
                                                                                                                                                                                                                                                citicorporate.d2.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                157.240.14.19
                                                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                63.140.38.160
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                157.240.14.35
                                                                                                                                                                                                                                                star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                172.217.15.198
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                192.178.50.38
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.64.134
                                                                                                                                                                                                                                                dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.217.162
                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.64.228
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.244.42.69
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                104.244.42.133
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                142.250.217.206
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.217.205
                                                                                                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.244.42.197
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                142.250.64.166
                                                                                                                                                                                                                                                ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.244.42.195
                                                                                                                                                                                                                                                s.twitter.comUnited States
                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                104.244.42.5
                                                                                                                                                                                                                                                t.coUnited States
                                                                                                                                                                                                                                                13414TWITTERUSfalse
                                                                                                                                                                                                                                                142.250.64.230
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                142.250.64.130
                                                                                                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                63.140.38.229
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                                192.168.2.12
                                                                                                                                                                                                                                                Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                                                                Analysis ID:1358712
                                                                                                                                                                                                                                                Start date and time:2023-12-11 17:50:50 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 4m 43s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                Sample URL:https://icg.citi.com/icghome/what-we-do/commercial-bank
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                                                Classification:clean2.win@24/204@118/26
                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                • Browse: https://www.citigroup.com/global
                                                                                                                                                                                                                                                • Browse: https://www.citigroup.com/global/businesses
                                                                                                                                                                                                                                                • Browse: https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-us
                                                                                                                                                                                                                                                • Browse: https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jsp
                                                                                                                                                                                                                                                • Browse: https://www.citigroup.com/global/insights/commercial-bank/healthcare
                                                                                                                                                                                                                                                • Browse: https://www.citigroup.com/global/insights/commercial-bank/digital-tech-comms
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.2.195, 34.104.35.123, 23.39.228.250, 23.39.228.244, 23.202.76.197, 23.202.42.146, 23.204.76.235, 23.219.155.144, 23.219.155.191, 23.219.155.190, 23.219.155.189, 23.219.155.145, 23.219.155.137, 23.219.155.143, 23.219.155.186, 23.219.155.138, 142.250.64.170, 142.251.35.234, 192.178.50.74, 142.250.217.234, 142.250.217.202, 142.250.64.138, 172.217.15.202, 142.250.217.170, 142.250.64.202, 172.217.2.202, 192.178.50.42, 142.250.189.138, 142.250.64.234, 172.217.3.74, 142.250.64.200, 13.107.42.14, 104.91.175.30, 192.229.211.108, 23.194.248.65, 192.178.50.40, 142.250.217.174, 23.221.212.70, 23.221.212.49, 142.250.217.227, 192.178.50.46, 23.208.86.98, 23.208.86.81, 23.43.233.20
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): p11.techlab-cdn.com.edgekey.net, slscr.update.microsoft.com, e3235.x.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, e27553.dsca.akamaiedge.net, san.www.citi.com.edgekey.net, l-0005.l-msedge.net, ocsp.digicert.com, www.citivelocity.com.edgekey.net, www.googletagmanager.com, update.googleapis.com, icg.citi.com.edgekey.net, e3235.dscx.akamaiedge.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, fs.microsoft.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, content.citivelocity.com.edgekey.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, e38167.x.akamaiedge.net, e16976.x.akamaiedge.net, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • VT rate limit hit for: https://icg.citi.com/icghome/what-we-do/commercial-bank
                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, xresolution=150, yresolution=158, resolutionunit=2, software=Adobe Photoshop 24.0 (Macintosh), datetime=2022:12:21 22:32:27], baseline, precision 8, 2325x1550, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):173251
                                                                                                                                                                                                                                                Entropy (8bit):7.721229424095973
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:l35y6fm6tpfg2jGBekQSPhUgB1QQOOjvV+7V:ibMpfg2jGB9Z6sjvC
                                                                                                                                                                                                                                                MD5:47A1C9BFFEBE097439C71EA7581ABAD3
                                                                                                                                                                                                                                                SHA1:EAD9B28A718DC14523C0AE9FB60691EB9472897A
                                                                                                                                                                                                                                                SHA-256:9BD27D2F03E73716FE9664B1AEAD572A4C8FCB542A65D93479401388DDE414D8
                                                                                                                                                                                                                                                SHA-512:4C90B2D3B092975CB50B152140F35141CB47B5B07E926BBBFC71E1144F3D3D0457F8537402300D1FED4252631883DBECF8609029D2B28D4FB29A81FB840B07B3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......Exif..II*...............z...................................................(...........1...!.......2...........i...........0...Canon.Canon EOS 5D Mark III...-..'....-..'..Adobe Photoshop 24.0 (Macintosh).2022:12:21 22:32:27..!.........n...........v..."...........'....... ...0...........2....... ...........0230........~...........................................................................................................11..........11..........11..........................................................................................................................1...........2...........4...........5.......".......................2023:12:13 10:30:37.2023:12:13 10:30:37....@B...T-.@B............................ ....... .....082024004424..F...............................EF70-200mm f/2.8L USM.0000000000..........................~...............(...............................f.......H.......H.............Adobe_CM......Adobe.d...................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19862
                                                                                                                                                                                                                                                Entropy (8bit):7.984069104226503
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rPeIgzVEmzlGwbz0MVy86WT3kOnk6uGayMfYsce73z5b7Apc+Mjc1NFQ6MqHec7:zNgz20CMVy8PDkOk6B3MgDe/5qc+M43z
                                                                                                                                                                                                                                                MD5:1B6F6C99E7718A535DC1EBAF55530121
                                                                                                                                                                                                                                                SHA1:79E950E86C238D600E47370AAC74ACFC12F32598
                                                                                                                                                                                                                                                SHA-256:674F96C1CA3441DA2105B4876221CCD0802B50D36E8C4C34B298158CBFACB1D8
                                                                                                                                                                                                                                                SHA-512:7FBE79BE83D1B05E6851A5091D63B935FF8BCEF9292D56A35DC4FB9C4BC3650FBBBF74EE12FB31194CE693E3329A3BF67E1E43526FA7A1EC43A80961E0161FAA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/656665a616cf8f05bb0cb73f.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................L....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................L.mdat.....&.L{.....2....@...A@.^.a)..=Y......d8..;6o)..k.W.O...Hvy......s~.Z.d..<dv..p..m...4c..Z..Z-.-..N~.....~......e........a=C*Y.<............yv...n9Z.O9.[p..^+h.....u....u..+^.<...:..x_}...9T.....}2e?.+...f.[...,!......m..W!.;OV.I..@R..E.R.l.....8.4EL...#T..-.J.&.A.......>.`{.n.*......5.1GA...>.Sx^..,...@s.folp`...#.(.....mQ.Y.Gn...T$.a...~9r.Q.5.d....Xl........4C.P2x.. .....%.R.5.$...MG.I..yO.M.0..v...YN....V......E...E..D....c./9.A..3.2..zm.<.....]....H...&.siuU}..R....)}.m.].;.{..P.A.TE.f..Ep^R.cF.|....o.[.#...v0)9;1P+....+f.U..V..tm.*.l..90'fM.1.R".f..O.M.X.#0.-IY.....D..L...>PVe..K.......%[..k..^Tz.}.(..K|....}..+N..^k.9...Uk...N..R.3....Z(.fa..7...]3...._.#..&.?.k.7.z...Q#I.$..}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32765)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):172456
                                                                                                                                                                                                                                                Entropy (8bit):5.355462867801186
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:+Zn1dcoDHbFur+TjAWm0YjgWnQO0r2PofDkGo:M1dcoHb8roAWm1gWQOGo
                                                                                                                                                                                                                                                MD5:0E765931574B0F1C638B8C088958FAE9
                                                                                                                                                                                                                                                SHA1:2DA74AF617EFB339CF19A98FF94EFE7643D4F4C9
                                                                                                                                                                                                                                                SHA-256:4151F5DB295C882E14A4C1285BC13B84194F94220EE1F569FB9C8488452145A1
                                                                                                                                                                                                                                                SHA-512:62F7B9C7CDACB339DCA67D34BE639D15D5C76859E3A0368B5088422CB6CF01D6E527A5B45910803BD802B976DB229CE2C197600B0D738F3594713108E4E89B1E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js
                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-10-19T19:09:56Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENaafb394000c14dc8ae4552fdd9f14b47",stage:"production"},dataElements:{"Visitor ID":{modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"s.fid"}},"Career Job Title":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"citihr_digitaldata.job_title"}},"Program Finder Step 3 - Selected Job Businesses Type Terms(v70)":{modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"citihr_digitaldata.programFinderInfo.program_finder_businesses"}},"Job Category(v65)":{modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"citihr_digitaldata.jobInfo.job_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1405
                                                                                                                                                                                                                                                Entropy (8bit):5.077190175999093
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:vtQ9Dgw9tQNpQMtQNZRuY64cvh9n2QYLKK98TOCo9NKkdi1NwsD2YkYfv9CW:vvUwrUYdrhdOZ98Tto3K5jdTfVp
                                                                                                                                                                                                                                                MD5:096B7E44FEBC461A10090F4A306B3F73
                                                                                                                                                                                                                                                SHA1:AD391A35E656119A6EF652BDB6C3215C080AA51C
                                                                                                                                                                                                                                                SHA-256:CD7923681C4123A49016FC31237D975D8BEED62E1A6CC8D28EB03CF251F7727F
                                                                                                                                                                                                                                                SHA-512:5821619FA4611390C208B9CB06D8A180C5214435285E52B35C4B3C63985DD55376A0596B8E115B89C433085983DEF602EFD00EEFAFFCAB73B1BDFA3F5ADC0203
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaThirdLevelHero/component/GpaThirdLevelHero.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.citigroup-container-hero-center {. max-width: 1400px;. margin: auto;.}.@media (max-width: 1299.98px) {. .citigroup-container-hero-center {. max-width: 95%;. }.}.@media (max-width: 768px) {. .citigroup-container-hero-center {. max-width: 90%;. }.}...GpaThirdLevelHero___74geS {. width: 100%;. position: relative;.}..GpaThirdLevelHero___74geS .bannerImage___lfsE0 {. height: 445px;. width: 100%;.}..GpaThirdLevelHero___74geS .bannerImage___lfsE0 img {. border-radius: 20px;. object-fit: cover;.}..GpaThirdLevelHero___74geS .title___KERbd {. position: absolute;. bottom: 0px;. background-color: #255BE3 !important;. font-size: 23px;. letter-spacing: 1.24px;. line-height: 68px;. border-radius: 0 20px 0 20px;. margin-bottom: 0;. padding: 0 8%;. text-transform: uppercase;.}..GpaThirdLevelHero___74geS .title___KERbd::after {. width: 35px;. height: 40px;. content: "";. position: absolute;. bottom: 68px;. left: 0px;. border-radius: 0px 20px;. box-shadow: 0px 20px 0p
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                                                                Entropy (8bit):4.544163901459452
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:YGKSHmjgy1dvxXW4EJ2QRAW6y:YGKDhvx9EJ2KA8
                                                                                                                                                                                                                                                MD5:93DC130BFC989DB75E0C872E5A806439
                                                                                                                                                                                                                                                SHA1:FB578502B54AEAB078C3C946C5433D611FE3EAE7
                                                                                                                                                                                                                                                SHA-256:E50C8A5D8B49E9D435BEBDD51EBC376971DAAC72FA815F94299B24E6E1091D91
                                                                                                                                                                                                                                                SHA-512:3888EAAFFC698664BE1AC7F6B448F4C69476A0B44E411F409CA9855A4E8931A13680F372E8B665A4153F88FCA4E23CEC9C79507375BCC0CEBD0DC54A8F8B2B72
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"code":400,"isShow":0,"msg":"Invalid Request. Permission Denied.","success":0}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 71874, version 1.197
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):71874
                                                                                                                                                                                                                                                Entropy (8bit):7.994528342724364
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:7i0y460gR98OFRbI7Sc1O7SzJwaIAKLXwcUKDgMgWOPMjuZ1S1B3WH:7PhiLF+1O7StwOKrwc7CdPAuuTWH
                                                                                                                                                                                                                                                MD5:9FD45584370DD1C58E1ED9050EFB925F
                                                                                                                                                                                                                                                SHA1:7B41085678166C62E23E8CF3C8C9AB13E13C356D
                                                                                                                                                                                                                                                SHA-256:E9E9A67395A0D83B584208A19B95AF203DF8E8E6C6952FE76C690D60EA9381C7
                                                                                                                                                                                                                                                SHA-512:600FFF19FDCABA44D5F729FFB6FBBDD219A634FF91F24445B099A98C52BCB8DF721CA088D4C1B1E55DC4A4F652FDD3B713AED6EA6CFC5D5FFBD58917A6091BBA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/fonts/Interstate-Bold.woff
                                                                                                                                                                                                                                                Preview:wOFF..............3.........................DSIG................GPOS......$c...:.(_CGSUB..3....P........LTSH..5<.......W..utOS/2..6....W...`..t/cmap..6d........J.*qcvt ..:....7....i.a.fpgm..;<...7....s.#.gasp..?t............glyf..?..........qi.hdmx...d...5..%..".Khead.......6...6....hhea.......!...$.G.;hmtx...........LG..'loca............o..maxp....... ... .1.2name...............Ipost...P....... ...)prep...d........g4T.x..yT....3I..f...Qd..!..(.EP....!.HHh......D.U.Q.. (H...-*....Bi.%-V.X* ...M.@....s../s....s.............>..0.v%.k.'(Z.W...B.X._..5.`!.Q.*..Y.VN..b.J6....]..^.........&.F.......b..&..._O......kt...........* Y|-.k..>n..ccE8,..j...=.r......nE.....$m.F.."...'.......$..ja4.#.Ag..~,..b..$.8..T...H...<JR2.E..i.T........*p....~"uU..4..@vrsr...?.RG. ...U*.q`........$$..e.c@V.6+..R7..}a.0.J.....=..{F.B"..w9G...}..i..x...J..w......K.?|.....Qyo.*.........../...w./.%]L.....s.C....&....f.......:..4...$,......u.8..P....C.~.X.,.....%.x....Tn.]*.y..A;*;...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1993x1504, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):309781
                                                                                                                                                                                                                                                Entropy (8bit):7.987520084997366
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:kHlqzq0QxWo4pNPygMbvRn8BbSKX+FQAwYe3/x7ukVI70apXJX:Ev0QxWxORbvl8BbFAwYAkn0apXR
                                                                                                                                                                                                                                                MD5:2E27A0298FD508B52F6967ABBE0A2A0F
                                                                                                                                                                                                                                                SHA1:D621DB920FCA71083A6F984EA618A77301270C5F
                                                                                                                                                                                                                                                SHA-256:369766948334F48E42542F286078B023EC65840204DACDA9AC5B92B293311911
                                                                                                                                                                                                                                                SHA-512:6554B4B2EC31638847C819441CF0389980501A2E1D9501697EF2682B8C39A8FC9289A4632CCECA7CC1A424E21BAD51EBD8259FBD76BBB6EF7C0D85FCE1D4CD46
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................LF#......l@.X..K C.44.....$.. h..0..c.....j.NFX.h. ......."M0Lb...R...@...m1....... ....i...A.\1@..2...9.@.....&..M.....0.1\.... .I..........@...r..!.s.I...b..@1.I.Cb...RI....d................ .X.5%.9I...9(c.J.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14583
                                                                                                                                                                                                                                                Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://p11.techlab-cdn.com/e/65257_1825232097.js
                                                                                                                                                                                                                                                Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Macintosh, type 1 string, Citi Sans TextBoldCiti Sans Text BoldVersion 1.000CitiSans-TextBold
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):88644
                                                                                                                                                                                                                                                Entropy (8bit):5.9913016936479755
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:EyAAWr9x0VmX+SK2p94rfwz84/PvePXV1Hn4QyKZJFdmyv9T:5Avr9x6Wn1p94rR/vH4pKZJFdmyVT
                                                                                                                                                                                                                                                MD5:6D0DA6B2664D273625086F9B641C0B87
                                                                                                                                                                                                                                                SHA1:390CD9B362F4210E158AA93E32D24C1CDB3099CB
                                                                                                                                                                                                                                                SHA-256:0A11DA652A331D1C434266D6D59E343383C6A621D52A35038A68C09F464982DC
                                                                                                                                                                                                                                                SHA-512:7C2D9333011097FDEC3BCD693CA28A5499405589D8FCC896DAE1A560EF23B8878F4506B186716A172B87391E574C8DC96E49986F44B60D3E128AB47A2B6DF664
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/font/Citi-Sans-Text-Bold.ttf
                                                                                                                                                                                                                                                Preview:........... DSIG......Z<....GDEF.......4....GPOSs.f.........GSUB`.;...N....^OS/2.l"4.......`cmap..;....t....cvt ...)...,...2fpgmUM..........gasp.......(....glyf.......,...phead!..A.......6hhea...p.......$hmtx..V.........locak..N........maxp.y.L....... nameo......`....post.qK....(....prep.^.........q...5...L.......#./.N.z.#..?."..?.."#..9............+..,.#..9..&,.....&,.+...&...9..&...9..,...90.6776654#".'6632..........#5.!.!%.!.6632....#"&5....-..PQ.J.aEQ[#$)..W........I.!..!!..!.:/.....?G.68CA$7..........D..`... .....................).z....?.....?......9...........+.......90.3.#'!.#.........;..;...``...D... ..............z.".....................z.".....................z."........y.............."........f............z.".....................g.".................*.....".......................".....................}."........|..................F.z.....?.....?.....?z...........9............+.......9............+.0.!.!.!.!.!.!5#.#..............>.D.P.....u.u.u.....J...........z."........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 2121x1414, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):499264
                                                                                                                                                                                                                                                Entropy (8bit):7.991843985473182
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:lrVD7eIzyn0eeq7BLVjIhm8Ni0zCrABaxPrWkShw:llw0ZqlLVU8cpWrMArjS+
                                                                                                                                                                                                                                                MD5:8DD5C201297812D8F59BA5D2E7509631
                                                                                                                                                                                                                                                SHA1:851FB918340B9778C346A96B6BB9BC92A03FFC69
                                                                                                                                                                                                                                                SHA-256:824C759EB5B9DF05FA2D12E8A342571C861445D628B29DDDAB35E9EE5827FCA5
                                                                                                                                                                                                                                                SHA-512:AC82BC8AB7CF641AEB00C48AED9F1566C67FACBEB89090CE73F600E0F3D16E415DC419AE4D10A1B00FD80AD72154048C530E5195F98032550CCA5A640FDA8D5E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........I.."..........9.......................................................................Q......E..H{.Qk.Y&.QA.T.(..".T.4.8.f.2.0.......M:........B^.Z.....)09.t.R .rT...k...h.:l\J.^4.....x.jD..\..=D...&B...-G..D.Q.Z....[w.3ik:.\..)k7.hN.K..*r....;.L..dYo..b.........l..."m..V.n.. ...%~.G
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1196
                                                                                                                                                                                                                                                Entropy (8bit):5.252240894759917
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2d4ATLf3AXvesr+t/lOrgTn9XUcNMK/3hF3PAqI:c4Avf3Kvly9Yw9Efwn34qI
                                                                                                                                                                                                                                                MD5:E2CC38F9B2AFF171C7E9DB65FCDE1008
                                                                                                                                                                                                                                                SHA1:438BC90EE1462DC7B495B5F9CA53CDBFD7340397
                                                                                                                                                                                                                                                SHA-256:E7685E26EF5D7B3497A1FEE4E6B8BAC9CA7DA765A96953A8E3D81709F156F114
                                                                                                                                                                                                                                                SHA-512:692E220CC181B5A3D9AE6CEECD10FD11748BA022174CDC292992DAE51313F7EE9D1A4AF2B16A03942157B615FB3A7898ABA75D9CACF8E6FD83EDCAC17B964DC5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/icg/assets/img/branding/citi-logo-blue.svg
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 180.6 116.5" style="enable-background:new 0 0 180.6 116.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#255BE3;}...st1{fill:#FF3C28;}.</style>.<g>..<path class="st0" d="M0.8,70.1c0-18.4,15.1-32.7,34.7-32.7c11.4,0,21.7,5.1,27.7,12.7l-8.5,8.5c-4.6-5.9-11.6-9.3-19-9.4...c-11.7,0-21.1,8.8-21.1,20.9c0,12.2,9.4,21,21.1,21c7.7,0,15-3.6,19.6-9.8l8.4,8.3c-5.7,8-16.5,13.3-28.2,13.3...C15.9,102.9,0.8,88.6,0.8,70.1z"/>..<path class="st0" d="M74.8,39.6h13.5v61.1H74.8V39.6z"/>..<path class="st0" d="M113.3,84.3V50.9H98.6V39.6H114V26.5l12.6-6.2v19.3h20v11.4h-20v31.1c0,6.2,3.5,8.9,10,8.9...c3.4,0,6.8-0.7,9.9-2.1v11.6c-3.9,1.7-8.1,2.5-12.4,2.5C122.1,102.9,113.3,96.4,113.3,84.3z"/>..<path class="st0" d="M157.2,39.6h13.5v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3138)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3284
                                                                                                                                                                                                                                                Entropy (8bit):5.455942869879721
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:mToY9+qw87WpFtuOXMfUFyJZAeNeMqOIDcgjHQ0jOpXSHVajXKCw1tngEo:ms2+qJWpFtu4MvX0Mb0jOpXOCN
                                                                                                                                                                                                                                                MD5:B89FCB8870AC40EECB6D3CC844D35389
                                                                                                                                                                                                                                                SHA1:1BBDE1A85912BDEFF9C9CF55BF2FB3969D245874
                                                                                                                                                                                                                                                SHA-256:78C1C1BAF0D964522F8AFAB09CFC754685C1648826A7F9967FD52B774B4EC5AA
                                                                                                                                                                                                                                                SHA-512:80285D0F67F80E522159222157417814F244C000B1C7022158AB12A3744695F781650C0FA2ACCEFAB4175C5711B6C432DFFB3F1D1A38F55968AC92F9763AD214
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_ActivityMap.min.js
                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement_Module_ActivityMap.js`..function AppMeasurement_Module_ActivityMap(e){function t(){var e=s.pageYOffset+(s.innerHeight||0);e&&e>+f&&(f=e)}function n(){if(l.scrollReachSelector){var t=e.d.querySelector&&e.d.querySelector(l.scrollReachSelector);t?(f=t.scrollTop||0,t.addEventListener("scroll",(function(){var e;(e=t&&t.scrollTop+t.clientHeight||0)>f&&(f=e)}))):0<g--&&setTimeout(n,1e3)}}function r(e,t){var n,r,i;if(e&&t&&(n=l.c[t]||(l.c[t]=t.split(","))))for(i=0;i<n.length&&(r=n[i++]);)if(-1<e.indexOf(r))return null;return e}function i(t,n,r,i,a){var c,o;if((t.dataset&&(o=t.dataset[n])||t.getAttribute&&((o=t.getAttribute("data-"+r))||(o=t.getAttribute(r))))&&(c=o),!c&&e.useForcedLinkTracking&&a){var l;if(t=t.onclick?""+t.onclick:"",n="",i&&t&&0<=(r=t.indexOf(i))){for(r+=i.length;r<t.length;)if(o=t.charAt(r++),0<="'\"".indexOf(o)){l=o;break}for(var s=!1;r<t.length&&l&&(o=t
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20060
                                                                                                                                                                                                                                                Entropy (8bit):5.170193319158437
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:jJFgLBBFoIJDlC8CPZnvrLkYluYTUuPeGzGuqCKWsxjIk3PJBdo:jJFWBOPFGAKWsxjIk/Jzo
                                                                                                                                                                                                                                                MD5:8E9E945961563976166F2759FB83A5E0
                                                                                                                                                                                                                                                SHA1:622410C21D540793138DD3FB453DE316906599CB
                                                                                                                                                                                                                                                SHA-256:311CEADBFDF92394BF0F80D748A89A1A45E3113C1D3B687A036BA83B66615EBB
                                                                                                                                                                                                                                                SHA-512:C44DFF9ACC98AF52BA0820A6DB9AFF30B4A2CFB9D043E61907C3DACF4834AC3358E90D5A3A95754B996A8F8FE6781339B6F116527124E9E164107FEAE1988DAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/include/scripts-styles.html?_=1702313562265
                                                                                                                                                                                                                                                Preview: [if lt IE 9]>..<script src="/tts/assets/js/html5shiv.min.js"></script>..<script src="/tts/assets/js/respond.min.js"></script>.<![endif]-->.. Google tag GA4 (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-44XX1743EH"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-44XX1743EH');.</script>. Google Analytics -->.<script>..(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){..(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),..m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)..})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');..ga('create', 'UA-86396785-2', 'auto', 'cbcTracker');..ga('cbcTracker.send', 'pageview');.</script>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):80927
                                                                                                                                                                                                                                                Entropy (8bit):5.179358581597182
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:zpnu4IWmtHVUFIEz/V7BTtZD4uLpUbs+BOquiA2r+eFJQnK9W+ieMpTHsH1Olm08:zlu+tUFBOqtFpR1Xd89coE7
                                                                                                                                                                                                                                                MD5:19B232F6C683183331A777A3CF13CB40
                                                                                                                                                                                                                                                SHA1:2AA1306BD28A3842415227881D5CBECF0BBB1611
                                                                                                                                                                                                                                                SHA-256:6CCBA6B084DD0C6DFE1078E70BAB2CFF165C9CA7AFDEDE713E347A360BE4A116
                                                                                                                                                                                                                                                SHA-512:08EA2FD900D7DBBC932CBE8DCC7DC43530CECB35F4BB86E63483729C3165398745FE9C38E4FEAF34AA93A584784B839EB1542164F1C62E6E2B3D06BC2CD4C5FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/bootstrap-4.5.1/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.5.1 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function i(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}function o(){return(o=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Object.prototype.hasOwnProperty.call(e,"default")
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):164782
                                                                                                                                                                                                                                                Entropy (8bit):7.998747950381662
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:W8HZvuPI75mRdqqHPP+X8S8tZg0ypM7wVSr23w+LbQdrV6QnXVWs0UH3nrWxAJN:WkZv77YRTPzS2+SQwvV6QXkfK3rWOz
                                                                                                                                                                                                                                                MD5:E7A052E5811A0DE27968FE135279FB7B
                                                                                                                                                                                                                                                SHA1:07BFD8F076BE0850490660ED1D84EFF9078F38BA
                                                                                                                                                                                                                                                SHA-256:18727CD1ECC8A26D5F52FB0AC8177E09681EB9CC0FF928DC7D1F30B1FB5766DC
                                                                                                                                                                                                                                                SHA-512:5BDB90ED6B582D42E484BF8D2786D3AE3AF7EC9694AB4ED6858B023A7D5F29321734A95AACA2BD7F946F101488066A18DDB127E15D8CD96BCFAC77B629B1E6F8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/639255a92a520704331196ef.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......H........pixi............ipma...................mdat..........@...2....@...A@.2Y.`...L..;.6..l?....>........_..H.....k.m..8.."J.3?.e.H.w.8.Z....~.....5H.....gYd;..pP <.....c..T....j~n..i3.....`..h...%X.=....'...*.^.*....]/..*:]WA.JD....ib."..4.....v3.W.(.[.xh...{...k,Or.R.V.;[.+.....7..j.P..gQ..4.}..dT..u.........a..d...Dt.Mf.....+......$7......~..`.....o.S.V&.^;.f.w..r<.r..\....td>..6.\..L6......{X..'An.,.B..N..B......Ny...r..zH?.Y.lG.......>..g....O.><.. ..i#.VE..q.........g\....M.h(?*.@'.r.S......8R+....^......-X......03"....ek!....%.`.)..3|.......f. wg&W... ...5..K.+z.....:..j.g.R.g=]E'..r...6.......S.82.u./..we-$..eB...@s2.:.jc..P.3.5y.6Vf..!,.t`Y94.vyf.v.2..P.m.@S... ...R_/..r'..A..uf.t.%.*.w.04V.#tb.....XGqMM..Em....` .~.O.b.M.3.......8_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11440
                                                                                                                                                                                                                                                Entropy (8bit):5.360613902337515
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:8cL60YrI90CW3j4xqLYfMHaPsiJcW9eYcfZcTQWhGJykDZNZ3e:9L6hrI90CW3jhgUiJc+eYcfZ3W0JySN0
                                                                                                                                                                                                                                                MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                                                                                                                                                                                                                                SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                                                                                                                                                                                                                                SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                                                                                                                                                                                                                                SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/js/react.production.min.js
                                                                                                                                                                                                                                                Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8665
                                                                                                                                                                                                                                                Entropy (8bit):7.954093696611969
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rGrJoxr3fey0WBt7QfiKWTnpEvycfUAN8c0Z8hduMAfQzs0:rwodlf/f3TpVcfUAN0Z8htv
                                                                                                                                                                                                                                                MD5:079EB1D05253ED480422D97F0D53CCA8
                                                                                                                                                                                                                                                SHA1:A3BEEF88C0685F30F26C65609CA7423C1A13E788
                                                                                                                                                                                                                                                SHA-256:E65D398019A1CE7579548399ED25E694736FF4FE0CC8643922813912C1317A4A
                                                                                                                                                                                                                                                SHA-512:A3A7DE188B044353D17F9802F21F296E37E2E7B92BDCABAA484A5965FAFD48B494C1C1646873B2C7B6FE5A593784BF66E1A278A57B67B68B123268F922A4BD06
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/65425b2c89b8c3151210af62.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.................. ....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma................. .mdat.....&,,k.....2.A.@...A@.^.R].-,8...d2].8..M..Tb.0Y..* ...4...I?j....).~|>..k..=.~.]|`;...:.h.S../.....O.iY..QZ.L4.........*$..K...xK....@.aC...J=.Q/.O.......m.A...'..3P<O..i.p.....M2..jiP.e...Z..Xe+..y......hG<fn..>9.Mzt.:._l?Ge..*3JI......j~fmz[#.L.Gwe..Q.x.1..P.c.z..o.%....\.~....z].....U.s....22... ....h.v1A.....9.n..N...6....hU.1.1.S..=.CJG>.6,.i...D.#.-..W>..s...BH.e..8.....b.'...3.. 0p).w-....r..m.cs&..rG..o0.#.*.V...Q.+....<.._...o...o+t....}...]..5.....!...d..6..W...Uns.y..O..f...a&..W1..T.>.[.B@..%.p.0.9|ef]..}.._..^h..*{..$eR..!A.>.g,&7.....4t..n'..(M..>W.o..z4.7.u.j.X.r.FKo . .ak8y{g......$=...:.4.u..;..ER...%k.:-f.Up...^.4.|5>..Mc.$s.qg|.g.b.0g.cG.....:f%.....3C...3...o6...1.Bi.k.R..K..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1573
                                                                                                                                                                                                                                                Entropy (8bit):4.865888431719911
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:ASdeAbVHQVk8VARVKouiQoifibikiboiaiJ2iJY:ASdeem5KwouhooOdMoDY2YY
                                                                                                                                                                                                                                                MD5:0B853520FAAB0667C4EFEA2DA4A50532
                                                                                                                                                                                                                                                SHA1:C0F2E31B9520C08601387BFAC1A48375C98013E1
                                                                                                                                                                                                                                                SHA-256:8135067B52DA614007B2A17A4E8821D3ED0DF9BDC344E17203A76885CBB9E8D5
                                                                                                                                                                                                                                                SHA-512:0C5E26BF8ED5DC16FD1CE2367FBC7B3052D1CDAA9055B02724C54D12E69C8006A7EC07E03FCBF4B4359A711828F86644B2652EDBD92548058F6B110AE52B2D43
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/font/font.css?t=20231122
                                                                                                                                                                                                                                                Preview:@font-face {. font-family: Citi-Sans-Text-Regular;. src: url(./Citi-Sans-Text-Regular.ttf);.}..@font-face {. font-family: Citi-Sans-Text-Regular-Italic;. src: url(./Citi-Sans-Text-Regular-Italic.ttf);.}..@font-face {. font-family: Citi-Sans-Text-Bold;. src: url(./Citi-Sans-Text-Bold.ttf);.}..@font-face {. font-family: Citi-Sans-Text-Bold-Italic;. src: url(./Citi-Sans-Text-Bold-Italic.ttf);.}..@font-face {. font-family: Citi-Sans-Display-Regular;. src: url(./Citi-Sans-Display-Regular.ttf);.}..@font-face {. font-family: Citi-Sans-Display-Regular-Italic;. src: url(./Citi-Sans-Display-Regular-Italic.ttf);.}..@font-face {. font-family: Citi-Sans-Display-Bold;. src: url(./Citi-Sans-Display-Bold.ttf);.}..@font-face {. font-family: Citi-Sans-Display-Bold-Italic;. src: url(./Citi-Sans-Display-Bold-Italic.ttf);.}..@font-face {. font-family: Citi-Sans-Condensed-Regular;. src: url(./Citi-Sans-Condensed-Regular.ttf);.}..@font-face {. font-family: Citi-Sans-Condensed-Regular-Itali
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                                Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://p11.techlab-cdn.com/e/64885_1825202523.js
                                                                                                                                                                                                                                                Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14476, version 1.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14476
                                                                                                                                                                                                                                                Entropy (8bit):7.983242022001083
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:QfgKPrfIfJnyHXeUN1l9I2GlPzXu1RqaeTRHsHJjyrQzdF2p/XVjjwoHc+Dv+LDJ:Qfwty3ZPl9I2GlVBqjyqAXL8+Dv+A1Y
                                                                                                                                                                                                                                                MD5:9A7AD57D4BC4E8653042C61460627345
                                                                                                                                                                                                                                                SHA1:7B8F1183ECDB4EA1F80000693BD3711C4D054613
                                                                                                                                                                                                                                                SHA-256:0D4C52254AB3CE71A8DA3D4183E2EA67F284F7F3EDB5A71B44D2074747E2EB71
                                                                                                                                                                                                                                                SHA-512:58C4FCDF4F2D073DA1BB811D96A2C8EEF32C47F544A8E8803DC4B78F479D15CEE8AFB709D2D554817E17215924AC10AD030FBD41DD7859F5C91F21E9D3C19B3C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/media/ICGDSIcons.1fec96ac.woff2
                                                                                                                                                                                                                                                Preview:wOF2......8...........8:.........................T.V..2...8....6.$..t..|.. .....,./~..a....*UK.%..(.....g%.1......hV..R[..}..6.W+d.q..a....y..*......NJ..P.k..w.....\|....J?..q...............!*Q...j.....?%.Ke....M*7.U.[...<......r.....<<....~....&6&.n7.jX......q.....W....%.....Hv..dS.M..L6.......!..A.6.Qba.X.)..D. .....Gl.=.......x.G.t.h4]*...1._U...+.ua.;...X.J.'=..8...3.L+i......`8...d~ i...Z2$...&..p....i..,..t..-.3.5..=m.;.6.k....y..:G..-.D.....Q7....o...1..m....EO..S.........,y.e...F.S.v..{....lH..H.9...r...>.....&\l\`........N..v{G..Vuw...+.J.6.....X..8Mg.....El.........{.^.\..v..E.b.^uM...|}}.0..f08..3A8..s.`.,.=.B.........F|1.U.....EQ\S...........N0...A.._..o..V.""".u...;..Q. .."...t....y..(....\F.s.....!}..V.1..](.q....;B.H..i.y5.s..~...E..Y:...fKlw...E........X.....~./.=......Ha...ay4.....$2..D.1X..'R.h1tb..g.321..3F<..c.3.....$.s.h...*E.4.28M.).K.....-.L...Rh.".J.<J.)Wa.Js.S..B...[.....b.s....R..`..p..h..xA.dE.t.l... ..$.....a..h..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (738), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):738
                                                                                                                                                                                                                                                Entropy (8bit):5.6046600342676705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hnMQbwuOaxyCkv4AEHhDYZhes6ZnSrLyqpJaQzERRtErTiUMGT2IWSBWqoJywBmU:hMiRO9GsZIbcyqxzn8G9xZo4w8/OoI
                                                                                                                                                                                                                                                MD5:99706EB439438681673A67F84183B699
                                                                                                                                                                                                                                                SHA1:FC826E511DF164A71C39DF8C0B82BABB0A19A893
                                                                                                                                                                                                                                                SHA-256:E941C99ED2F3C9A28623A2A6337CF104665E078B744F073D4ACB0294C12BB1D5
                                                                                                                                                                                                                                                SHA-512:1B55B8DB8D0CD47999CCD2034964D78162386ED9F9DA903106634D9941934E7B0810B52953A56EE12081888BD559467BAEA388E88D1C0EFB3A41CAD7851ABACE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://6269322.fls.doubleclick.net/activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms"/></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55256
                                                                                                                                                                                                                                                Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://p11.techlab-cdn.com/e/65319_1825202461.js
                                                                                                                                                                                                                                                Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22246), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):22291
                                                                                                                                                                                                                                                Entropy (8bit):4.993133032842216
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:1oRHH1GzEAcC2ipDl67zJhzaCciDCmiZDOC0ivfDN67H8:wGkC2ipDl67zJhzaCciDCmiZDOC0ivfF
                                                                                                                                                                                                                                                MD5:72B605B944CC692A16C8922768C8144C
                                                                                                                                                                                                                                                SHA1:E75FE9A4BD7CF6135EEA77E8ECA17F9396B72394
                                                                                                                                                                                                                                                SHA-256:58A3D8FA4A34C3EF85EFA9B87F448A31F800BB86BE24B57FE238D0B35B733E7D
                                                                                                                                                                                                                                                SHA-512:397C3B350656CFFBBC8B056E7101FF5F494309DA86DF02DA9358D2AC1D01E2BBEB66F7079DC9761BAC506AB8E8B12FDBAD84D1188D1A101F54170521AD3C9F75
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css
                                                                                                                                                                                                                                                Preview:body.citigpa,body.citigpa-dev{font-family:Citi-Sans-Text-Regular!important;font-weight:400!important}body.citigpa .lmn-btn,body.citigpa .lmn-dropdown-toggle,body.citigpa .lmn-input,body.citigpa .lmn-menu,body.citigpa .lmn-select-button,body.citigpa .lmn-selection-control,body.citigpa-dev .lmn-btn,body.citigpa-dev .lmn-dropdown-toggle,body.citigpa-dev .lmn-input,body.citigpa-dev .lmn-menu,body.citigpa-dev .lmn-select-button,body.citigpa-dev .lmn-selection-control{font-weight:400!important}body.citigpa .lmn-btn,body.citigpa .lmn-dropdown-toggle,body.citigpa .lmn-font-overpass,body.citigpa .lmn-h2,body.citigpa .lmn-h3,body.citigpa .lmn-h4,body.citigpa .lmn-h5,body.citigpa .lmn-h6,body.citigpa .lmn-input,body.citigpa .lmn-textarea,body.citigpa h2,body.citigpa h3,body.citigpa h4,body.citigpa h5,body.citigpa h6,body.citigpa-dev .lmn-btn,body.citigpa-dev .lmn-dropdown-toggle,body.citigpa-dev .lmn-font-overpass,body.citigpa-dev .lmn-h2,body.citigpa-dev .lmn-h3,body.citigpa-dev .lmn-h4,body.cit
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (42782), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42782
                                                                                                                                                                                                                                                Entropy (8bit):5.621263089582192
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:+wDLrUSTRH7zHlQXSfKXHFY3BZAkF8zqXvtUPEdHgX:+wvrUSc8F8zqXoEWX
                                                                                                                                                                                                                                                MD5:F385C773A05D2263CB54F61C9FA1D1FC
                                                                                                                                                                                                                                                SHA1:7AA1B74C772CDE10F708D4F303248624A2C523ED
                                                                                                                                                                                                                                                SHA-256:7A2CF75C058C396479E35C9277FFF46E62FA9F2CE6986B0C3C2457AF0ECB738D
                                                                                                                                                                                                                                                SHA-512:FDB5F7A1212294F4BDB6BF570B92F9696366A4A6D86B39EE6B5FEEE988466916F414A167FADC67A27818BFBA3D0F3CA5F74F34FC6639065C3FE397784DC273E8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031
                                                                                                                                                                                                                                                Preview:"use strict";window.UsageTools=window.UsageTools||{_maxLoadTimeInMillis:120000,_debug:(typeof window.usageDebug==="undefined")?(window.location.href.indexOf("USAGEDEBUG")>-1?true:false):window.usageDebug,_testEnv:null,enabled:(typeof window.usageEnabled==="undefined")?true:window.usageEnabled,getUTCTime:function(){var a=new Date();return a.getUTCFullYear()+"-"+this.pad(a.getUTCMonth()+1)+"-"+this.pad(a.getUTCDate())+" "+this.pad(a.getUTCHours())+":"+this.pad(a.getUTCMinutes())+":"+this.pad(a.getUTCSeconds())},pad:function(a){return a<10?"0"+a:a},createRandomId:function(a){return Math.floor((Math.random()*1000)+1)+"-"+(a?a:((new Date()).getTime()))},truncate:function(a,b){return(a&&a.length)>b?a.substr(0,b-1)+"..":a},sendPiwikEvent:function(b,d,c){try{Main.PORTAL.UI.CP.trackPageViewPiwikOnly("",c,"",'{"eventName":"'+b+'"}',100,d,"","","")}catch(a){}},log:function(b){try{if(UsageTools._debug){window.console&&console.log(b)}}catch(a){}},isTestEnv:function(){if(this._testEnv!=null){return
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31764)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):31767
                                                                                                                                                                                                                                                Entropy (8bit):5.556459656538099
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:rYubP76HfLv3UwcJA2zvqW513uANJWyZye6Ud:rFL76HTqv7NJWyZye6O
                                                                                                                                                                                                                                                MD5:5813279C779D9BD5D3EDB85BB791786A
                                                                                                                                                                                                                                                SHA1:7D558F807BC0894280119E68103C3E1329667408
                                                                                                                                                                                                                                                SHA-256:15838004D5E196B563A00A0BA16CE432FED6DEB3DD4FAB7122601F2C4F41560A
                                                                                                                                                                                                                                                SHA-512:5855C4F50D2C0D23EE5D355BB1080137D45F5CCFE9199346D683BD65BABE120B9A5ED32C7F498067448EB0AEF0B648CF74EA8A36887988A3999736C9D298637A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.old.min.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function U(e,n,t){n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t}!function(){var e={IT_TREATMENT:"0",IT_ALLOW:"{}",IT_BLOCK:"{}",WAT_VERSION:"0.1.29"};try{if(process)return process.env=Object.assign({},process.env),Object.assign(process.env,e)}catch(n){}globalThis.process={env:e}}();var a,c,k,u={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},r="GUEST",i="MEMBER",l=0,s=1,V=2,o=(U(e={},r,"li_gc"),U(e,i,"li_mc"),e),d=function d(){var e,n=0<arguments.length&&arguments[0]!==undefined?arguments[0]:null,t=1<arguments.length&&arguments[1]!==undefined?arguments[1]:null,r=2<arguments.length&&arguments[2]!==undefined?arguments[2]:null,i=3<arguments.length&&arguments[3]!==undefined?arguments[3]:null,o=this,a=d;if(!(o instanceof a))throw new TypeError("Cannot call a class as a function");for(e in n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=r,this.optedInConse
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3951
                                                                                                                                                                                                                                                Entropy (8bit):5.022501809220509
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:Nax2qHF6Joik8TgYyGiZitWKy0Zyt2aoSuDMyAg:SVCbZyt20uDMyD
                                                                                                                                                                                                                                                MD5:41F506120E696B1F7B3EDAC391C073A6
                                                                                                                                                                                                                                                SHA1:9238779937566E08DE1AC59CFD9555F4265424DA
                                                                                                                                                                                                                                                SHA-256:41BB4F18E82DD690F105828DAF779EB3FF9D102AE657BBD92C6CF8C5F88F9750
                                                                                                                                                                                                                                                SHA-512:E8BABA6524E1AD5D051C144891391501D9E3F1A7CAF6529F20FF16E1AACD08B3F354BBC5B79DE09B89AB0A12DBEDE367FDAB5124034C3B6FA0961B880282338C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaIntroWithDetails/component/GpaIntroWithDetails.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.intro-with___cabH8 {. width: 100%;. display: -ms-flexbox;. display: flex;. -ms-flex-direction: row;. flex-direction: row;. margin: 106px auto;.}..intro-with___cabH8 .intro-with-left___3eKs2 {. width: 63%;.}..intro-with___cabH8 .intro-with-left___3eKs2 .title___35hnq {. font-size: 20px;. line-height: 34px;. color: #0F1632;. text-transform: uppercase;. letter-spacing: 2.22px;.}..intro-with___cabH8 .intro-with-left___3eKs2 .summary___El6Jz {. width: 100%;. margin: 8px 0 19px 0;. font-size: 28px;. line-height: 36px;. color: #000000;.}..intro-with___cabH8 .intro-with-left___3eKs2 .summaryLimit___3tu8k {. display: -webkit-box;. /*! autoprefixer: off */. -webkit-box-orient: vertical;. overflow: hidden;. text-overflow: ellipsis;. -webkit-line-clamp: 4;. max-height: auto;.}..intro-with___cabH8 .intro-with-left___3eKs2 .summaryLimit___3tu8k sub, .intro-with___cabH8 .intro-with-left___3eKs2 .summaryLimit___3tu8k sup {. font-size: 75%;. line-height: 0;. position: re
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9976
                                                                                                                                                                                                                                                Entropy (8bit):7.957964010774797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:QA6ZxyhYeOs4MQR8RBHVx7FvahshD77ZnO+A0auiZke8AWSyP:QTZxySsvQReBVx7oOhDI+Da9Zv8AjyP
                                                                                                                                                                                                                                                MD5:7875CC92EEE55CB4BDDBBE78D8C05879
                                                                                                                                                                                                                                                SHA1:5F1362EE4671FF707D5FF41FF034887A74D20C23
                                                                                                                                                                                                                                                SHA-256:613E95F97A50C0DEC888CE9834BC684B4BC85EB9F5E3E77E1557BBF87CD89B21
                                                                                                                                                                                                                                                SHA-512:2556E0CF39BACE86EC4AD020E422E8270FD80A3263BFF64F2467E548D560D4D92DFE0DDAACC7338EBA49C120788F47CCB4F5FD57A886AC885245C88CD8DE96DA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa919a7f80725514639b6
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....T.....NXd..e.B.E.D.W\0..$..P0..(...&.........<7"..."jpET.0...*.(...........{.{f....9}...uk....o.U?...$...J...".S.i..M.aD..".ZD...u%]...SY....t...!".i.n.5.B..9...Ha-/+=LD.X/j....8..k.....*.i....[9.F....k.....G.@yY."...a.....J... ....f+#.s......#..Y...0..#..##.i)nb.d.E...'..e..D....a....~}..Yo1..0.....n..J...l.E..?.z.JT.O........<...0...#.=.....)AX.Z9.F.Si..a..I...,])...O..f.....p.q.............G..AW...2....5...|.c...Z...4%..B.q.....?])Oz.?T..rrd....|.5<.j...;...?K..G{..{o.;|..R...R..U....YI.=...eO.!.Vop...{~.<r.2...u..p.W..N.$.G....'...._.yk^.[0.V.w..<....d.1..n..A..h.n9.,Y4m..Y.Q.8.9.9.)f...........R.........vH.....+....w...??"o.xQ..r...s.4i.L..~h.$...x|Y..}_0./y....{...p...r..*..BK#V..x....]8.u.{....-..<.]....>'.\s..7.n..,.$8.Y&.Z6.p.X.f...VU.v.K...}.9gK...'..q.)..<.>.Y..u..!..].d.....>._..w=6....q..U.....O.(.n.3#p?..]~1bxde..A.....e...{..s.../9......?...UJ......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3477), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3477
                                                                                                                                                                                                                                                Entropy (8bit):5.420744781224435
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:3wyn5DMuXywmirC/RrVHf3xRIawh1R+/uWhtAIR4QQS:FC4LY2S
                                                                                                                                                                                                                                                MD5:2F6009398122EEBA060FC49B214F19B0
                                                                                                                                                                                                                                                SHA1:07EEE76F767D1969DB714762BF0299B97895456E
                                                                                                                                                                                                                                                SHA-256:902A7E6E85CD7EF686E28D62920864780552442F6BBFA93BEBC381C8FA709FEE
                                                                                                                                                                                                                                                SHA-512:2EBBDDF17166079CDDA18E589CA00456D051D409CC0C039DCCF4FAC18BAD15CB1F0C70D935F8D99413923EAE2DBEE13CC453645CBC338F956D9B80851095261C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/js/tracker.js?t=20230530
                                                                                                                                                                                                                                                Preview:!function(){var o=window.location.hostname,n=function(){var o={ENV:window.__NEXT_DATA__.props.pageProps.tracking.ENV||"UAT",USER_ID:"Private"===window.__NEXT_DATA__.props.pageProps.tracking.userId?window.parent.prtl.user.getCurrentUser().loginId:"anonymous",USER_TYPE:window.__NEXT_DATA__.props.pageProps.tracking.userType||"Client",ZONE:window.__NEXT_DATA__.props.pageProps.tracking.Zone||"External",SITE_ID:"bothExternalAndInternal"===window.__NEXT_DATA__.props.pageProps.tracking.Zone?"Internal"===window.parent.PORTAL.UI.SETTINGS.zone?window.__NEXT_DATA__.props.pageProps.tracking.internalSiteId:window.__NEXT_DATA__.props.pageProps.tracking.externalSiteId:window.__NEXT_DATA__.props.pageProps.tracking.siteId||91,SOURCE_TEAM:window.__NEXT_DATA__.props.pageProps.tracking.sourceTeam||"ICGPublicSite"};return new window.GaTracker(o,{enableForceGet:!0,disableAutoTrigger:!0})};function e(o){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:5;if(!(n<=0)&&o&&o.target){var t=o.target,a="o
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2985
                                                                                                                                                                                                                                                Entropy (8bit):5.013226894149976
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:hXiOQb85I5ySsoBDGipDmOmos6Rknd5EXhj+2SSe+xBuUH6LHCluUIU4HEgNxER:hXiOm85I5ztDGoDmOmoDknvWacTuUH6m
                                                                                                                                                                                                                                                MD5:487C61BD260FC8C377B218057C1B56CE
                                                                                                                                                                                                                                                SHA1:D455A837EAFC588A3DE135C2B6BC1DB2968D346B
                                                                                                                                                                                                                                                SHA-256:22D8A7C9D8000A2648C68D7BDB363055FD1A8FF34FC44A4345C6338F670F8F83
                                                                                                                                                                                                                                                SHA-512:BF648F416BDF5DDCC521D749917B3DBE2D2C692DFE6E2FC4F445C77A3658D6FF42C0C288D1C4517DF42FED0DB76F9F8BE7CFB3A12366950017AFF4889D7B507C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<style type="text/css">./* ---------------------------------------- 2023 REBRAND OVERRIDES: /tts/css/main.css ---------------------------------------- */. . ./* ---------------------------------------- NAV BLUE WAVE ---------------------------------------- */.#main-header #blue-wave-inner #main-header-citi-logo a {..display: block;..width: 65px;.}.#main-header #blue-wave-inner #main-header-lob a {..font-size: 1.3em;..line-height: 1;..color: #0F1632;.}..#main-header {box-shadow: 0px 5px 5px 0px rgba(15,22,50,0.1);}..@media (max-width: 767px) {..#main-header #blue-wave-inner #main-header-citi-logo a {...width: 45px;..}..#main-header #blue-wave-inner #main-header-lob a {...font-size: 1.1em;..}.}.</style>...<header id="main-header">.. div id="nav-utility-bar">...<div class="container">....<div class="row">.....<ul class="navbar-nav navbar-right">......<li><a href="http://www.citigroup.com/citi/contact.html">Contact</a></li>.....</ul>....</div>...</div>..</div-->..<div>...<div clas
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://adservice.google.com/ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):120585
                                                                                                                                                                                                                                                Entropy (8bit):5.370923647345209
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:6s276dU+/c7hEUuoiwbUgLYUR16SLq959TDqReyDjG9M5nvr2aIgq20PH:12lCy6LSl16S4PTODj+MZDDRs
                                                                                                                                                                                                                                                MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                                                                                                                                                                                                                                SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                                                                                                                                                                                                                                SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                                                                                                                                                                                                                                SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js
                                                                                                                                                                                                                                                Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8710
                                                                                                                                                                                                                                                Entropy (8bit):7.9455448340826145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:p9VocSqYQuJ/nV/oj76Aq6XcHTjbj0J9Yorn+MI9CNNNY2pxRiBKr:7VocG7/c1szjbjGYoDMGiQr
                                                                                                                                                                                                                                                MD5:88AD9E55959309E3DE8668B937780440
                                                                                                                                                                                                                                                SHA1:7274735C630CBB37A53657C5F51BF4F8C2C08C10
                                                                                                                                                                                                                                                SHA-256:53E1E169A523D482DFC5223E940A04648F00A0DEDEB840CD809F4AF27EA0531E
                                                                                                                                                                                                                                                SHA-512:6083D374C784BA3F6A56D20D00189AECC549B852EC80A83947C148DC596C1548AB2A6A194DAC0469464CD647A8C0D540B7457BBF26AA892221BB0750FE3D1B34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5a74fdc230ac299075d
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...........~... .IDATx....Uc...1.:.vJ..TB......._.1r.IF$..Hn..C2..!a....a...*.$.k..(:|f.....g?{..Z..........[{.{.w...}......~.IR......\("..H..i*"?K.b.0....w".. "....J.t..kEU.."r..4..6........-."...&....a.....Q.v.......D.%.T.Sv....U....f....*"gX..F.@(.//k......56>5A5.......k....D....5......7....u...a..[VTU...r.56....a.%.!V.z..a.-....mc2...._yY.o...6..xAN.`...J2........a.=.#........j.....a..&..Q".".d...R9.....j.B..<P.?.......i.m.{..?.....N....^&.{.......6..Z)HV&a..di...Z.~.M..4jP...;+?..wN....V|K._..{..7.^..'..y.0.t.yOw6$.s..$.i...J.*m.......v...d...e..ii.1../M.7.~......|.D.K.......Q..9....L...a..w..NX7.P.........W..h.n.w..#FI.[.0.YO.q.5...EK...|...O..N....i.D'0..v2..6e.?.xw..w.,.\.k<.j...........m..{.QsRM.di..7........sF../.6R.{xF.....F.S).\.y..t0./.i3..H.........{.....~...CN...5...mS&...vP......:k...;cW.......o.0*.A...3r.%57Q.......F.5z.a....k/...F....>..g...5.l......<...\..c......Y..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1402786
                                                                                                                                                                                                                                                Entropy (8bit):7.999883339395701
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:24576:N6XsiM2zpqTxak7Ve3lupcoXPVtNTxt9ofkZyWGZcUUCJEPGbs:1Rqg3U1upTfVLxt93FocHmEubs
                                                                                                                                                                                                                                                MD5:26ED3B850600CD27881AAD401D15A83F
                                                                                                                                                                                                                                                SHA1:3DDFBE48669331BD2236330066F9C219D3F0BB6F
                                                                                                                                                                                                                                                SHA-256:865FDD4049443EB8AB1130BACD5207C95708119F842604637DC31313990BDF62
                                                                                                                                                                                                                                                SHA-512:F20052517F9A56E8EDAACBB2590C1468EEB3C4507F95A8F6095D53A0A70949DDA1811102061FFDAEA8934AC787D9AA2D6C1672CAAB6CB3BE05A059CC9048B75F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/64ca6062f563ad31f8498337.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................f....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................f.mdat.....2...\. h@2..U.(. ..(......V|.Y..*..A.`.O.-a.8J.......E....Q.P^..f...<.........wv.%Y;kg.S.~......._.....w...?......V.@....\zm.B..(4....E.[.......q.p..o.....%A..2...OS.r....E.;.'...yB..kf.;b7.W.]..f.Q^.%..k.Q.tf..q.4...chui..?...^..Q..%@...&6.8.\.t1Q9....HA[....v..Hx..<.F.Km.\.>M.p.bO!9=@o...o...... ...oP..xF...mb.h.<...0..n.....T.....o....I.%F....D]..V....IY..~.AR..."B4.rx6~o.....,...Ay.:.~...aQ....)..7b..atX...D7A.MF...>.e...d.../059jl.. ...#....."...9....._...+..p.*.I.....t...(+.XH^.s=.mXh.rD...Me...%V....B....E);.,.2'.J.L.cijP..L.t.U...l^`..G.....I..R.4K....0..#A....f.....E.-o?.a.>.F.(....qqwr.....k.D.;..!$..!.u....'t..p....s..;D.{....v.<!..%&.>P.u....N...U..i....R../..... ...2.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9241
                                                                                                                                                                                                                                                Entropy (8bit):5.133729652175983
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:S4yaKhpo4xCNELBYtH3FLiJjMu3r+dU+Bsu3f+dU+BbusuYawCi5O:SxEC8H3FLEjxb+u+BRP+u+BC+NCi5O
                                                                                                                                                                                                                                                MD5:E2DBDD5A5B012A4970A4F70B7668C30C
                                                                                                                                                                                                                                                SHA1:F2C01EC56783846A256CBA445C036A85DFD867BB
                                                                                                                                                                                                                                                SHA-256:5E8A290042D9DEFB6C95C31486DDBF29D3532802119D707D8583742794DDA127
                                                                                                                                                                                                                                                SHA-512:3200799A89D10F79047E06EEC256C6B805A486F0C290F033339C52E763C7BCEAC95852E6F24BC1C5C0AED6E511E6530FF1D1D0C9F3EB542CA3817FB34EEED154
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaHeroBanner/component/GpaHeroBanner.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaHeroBanner___qnHzr {. width: 100%;. overflow: hidden;.}..GpaHeroBanner___qnHzr .image___Knrlq {. width: 100%;. height: 100%;. position: absolute;. top: 0;. left: 0;. border-radius: 20px 20px 0 0;.}..GpaHeroBanner___qnHzr .image___Knrlq img {. object-fit: cover;.}..GpaHeroBanner___qnHzr .heroContainer___zBna5 {. display: flex;. flex-direction: row-reverse;. height: 550px;. position: relative;.}..GpaHeroBanner___qnHzr .heroContainer___zBna5 .textBody___M4nb6 {. padding: 0 48px 0 0;. width: calc(1200px / 2);. flex-grow: 0;.}.@media (max-width: 1299.98px) {. .GpaHeroBanner___qnHzr .heroContainer___zBna5 .textBody___M4nb6 {. width: 42.5%;. }.}.@media (max-width: 768px) {. .GpaHeroBanner___qnHzr .heroContainer___zBna5 .textBody___M4nb6 {. width: 45%;. }.}..GpaHeroBanner___qnHzr .heroContainer___zBna5 .textBody___M4nb6 .title___A49Iz {. margin-bottom: 18px;.}..GpaHeroBanner___qnHzr .heroContainer___zBna5 .textBody___M4nb6 .category___eZ8Ah {. color: #460303;.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26201)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1318885
                                                                                                                                                                                                                                                Entropy (8bit):5.587542488347493
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:2pu66TmF4KG8eUgPg60cKBjnLeoqSJjgUP9gcAo2/Y7DUlPVRnptQB:B66TG4KL5NolPDnptQB
                                                                                                                                                                                                                                                MD5:8A04A79ADB558435E2096770D364D140
                                                                                                                                                                                                                                                SHA1:071445B0CA6F2D7D708596AA29A00A3D1D7BE7DC
                                                                                                                                                                                                                                                SHA-256:A0966E8FD2D559F34CACF01F6C0AA37A8C6D9FACFC873A74D6A52EF4FDC86A3B
                                                                                                                                                                                                                                                SHA-512:FCBE4B3CDFB79490576585B4CE6987C4109F1EF8F4CDD52ECCF6DE88AAA78B01D50DCDCC09EC529DC29AB2BADDFEC60982AADEAF2996C3CC1D85D3FDBC2C6748
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/insights/commercial-bank/digital-tech-comms
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="canonical" href="https://www.citigroup.com/global/insights/commercial-bank/digital-tech-comms"/><link rel="shortcut icon"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):275
                                                                                                                                                                                                                                                Entropy (8bit):5.3372832983549445
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:XzjbdHhjbzr4gPq8FxkvV+3rakXYbMiLmp7bRXyYWZiwQ5668v:fbj7i8FxAU7aaatmp7bRXyYWZhQ566Y
                                                                                                                                                                                                                                                MD5:1D1A88407117D9DF8C0F6B779AEC7E24
                                                                                                                                                                                                                                                SHA1:A9CEABE5F71399D8FED5A669130F4259897AFD4C
                                                                                                                                                                                                                                                SHA-256:4B735EFF03C6B4C1897CEC36CC619B83E61DD9D89FC3499EC73F6CDD0A6DF5A5
                                                                                                                                                                                                                                                SHA-512:2F4BF63E196E0F0FB391E3E87FD4FBA521D80D7D61948972F158CB4476B50D20E195319D28D0743F62924CD8C91F92354EFE25813B639CDF70BB7E68A10CF47A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/chunks/pages/%5B...params%5D-3e52ef75336b9713.js
                                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[254],{76516:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...params]",function(){return u(14650)}])}},function(n){n.O(0,[571,888,179],(function(){return _=76516,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1643
                                                                                                                                                                                                                                                Entropy (8bit):5.13470259377455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2d4ATLf3a9HNf022kaVZbSDghBfc6QLSdKOGwMRq1Oha9vIQoN+D12:c4Avf3aI/KOBE7OgOZMRq1O89BXp2
                                                                                                                                                                                                                                                MD5:2BDE3D857819ACC7B56D64BF32996C09
                                                                                                                                                                                                                                                SHA1:A3B125F7C06999D80C191326AB0939D1A4C1E064
                                                                                                                                                                                                                                                SHA-256:2F4261ADE0564ECCA5FD10B200FE5FC8C8EFAB00AFC67B71B4B7CBF2867D2849
                                                                                                                                                                                                                                                SHA-512:34EB288E095789D7DAB78402FE10A2DA3817D97B4ABCD6113D883EA971E6865BBF8BAE48AF6B0C7F9818D2E5F3EF2FB873DC1C8136E5042D6FDDBEAA6317888D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/icg/assets/img/branding/citi-logo-blue-reg.svg
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 848 486" style="enable-background:new 0 0 848 486;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF3C28;}...st1{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M518.7,0C614.3-0.2,704,46.1,759.1,124.1h-66.8c-86.3-95.9-233.9-103.7-329.8-17.4...c-6.1,5.5-11.9,11.3-17.4,17.4h-66.8C333.5,46.1,423.2-0.2,518.7,0z"/>..<path class="st1" d="M0,295.6c0-78.4,64.2-139.4,147.8-139.4c48.4,0,92.6,21.6,117.8,54.2l-36.3,36.3c-19.5-25-49.3-39.7-81-40...c-50,0-90,37.3-90,88.9c0,52.1,40,89.4,90,89.4c32.8,0,63.8-15.4,83.6-41.6l35.8,35.2c-24.2,34.2-70.5,56.8-119.9,56.8...C64.2,435.6,0,374.5,0,295.6z"/>..<path class="st1" d="M315.1,165.7h57.3v260.4h-57.3V165.7z"/>..<path class="st1" d="M479.3,356.1v-142h-62.6v-48.4h65.2v-55.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):350152
                                                                                                                                                                                                                                                Entropy (8bit):7.999447408612246
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:2R7AVfh+ZhSy8go1WFO/d6lB9zm6XOP4GEOQsY7Nk1nA0uZpLv8gr:2R0fhUht8h2YMDzm6XG/YC1A0QN0gr
                                                                                                                                                                                                                                                MD5:83939F8B10CE8C852905D4F07E0A9C60
                                                                                                                                                                                                                                                SHA1:121F4061A809D42DE591392189392BA5E10E9A70
                                                                                                                                                                                                                                                SHA-256:3BD46C355349DB6CF9891111AB5B0A118AE2DB72A52AB319455811EBB7089104
                                                                                                                                                                                                                                                SHA-512:4D12041478B75A13949112797CF88ED8D4727AFCDFF8C007BA1D96920650E574CFF44BC1C1268FA06CC4BF3968C3906627FE36352AABC847F6DC9F64FB649880
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/64404b562496f257f73bc7e1.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................V....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......I........pixi............ipma.................V.mdat......."..@...2....@...A@./@0...7.%30.l.5.....Pq..{...C........o.w.K4..y.P..SM..n..`wP.@.`)....\.oTi$.UlF.......}.....pF...k.R.q,..2_......]@..a[.N...:.y.....7G.1.7....0.1%..YE.....'.....1.*.`.k.....z..X+.kM.9qB..\..%..j..7.*....C....Z..X..r-CGsC<....[..............Y.#.ITd.P....<..y.E}..e{......`.0.s,[........Le|^.......E.Gcr.F....})sG....h..N..0.k.e.,{F.+]...*.F>..... ...zArj......k..j...|.E..sp;..o......>3.h.(_...\o.=.....BFm...j..fDh./...... C..r,..4,....3.h.?.."....".fR.....\....?.j...AY|.L......C....i..6...x.:....J..|KSA5@+.V...~ .`.'.n.k{s8..yZ.So.[.....Q.+{.uF..#..<..^.........8H.Q.T.m...PC..|9.O....G..E.AU.}.~.;.Z@.S."....\.2S.g. ../.E.v.{.~./..FB.p"..f.c...Zz..@.+.S.<....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (58634)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):120384
                                                                                                                                                                                                                                                Entropy (8bit):5.421860698345274
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:RVmvx+AMjfS/DrBz7fPRXen1g7waAdcKj8l2:RVIxssDr1Px41VaAdcKj8l2
                                                                                                                                                                                                                                                MD5:24F00AA62752F0C30181A53D9251DD07
                                                                                                                                                                                                                                                SHA1:43B65FF51550BB8CEA81793D4E6379A605BF9D7A
                                                                                                                                                                                                                                                SHA-256:FF2B98CAB651ECFB66957B5F34101B5E9649485E15C3D0B47851970A648530B8
                                                                                                                                                                                                                                                SHA-512:31E30A6A16EA44F648C37E01C0D9300CA5CADB826CD85EF504AC9FCDF8E9DF608D6484B21F1CFD9BC15667FB46C2C9A67F6AC3B0C906D30D6CADD647080FB23D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://connect.facebook.net/signals/config/1651979795045043?v=2.9.138&r=stable&domain=www.citigroup.com
                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8642
                                                                                                                                                                                                                                                Entropy (8bit):7.948746367744753
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3YU4J9WfxKd23HQEgm12f8TdEDcg11MXYrszy1TH+lQI3kuEmN:VZy5w2bwg+Oszw+yI3TVN
                                                                                                                                                                                                                                                MD5:D176FB35E5C7D866930C9DE5A16A950C
                                                                                                                                                                                                                                                SHA1:034794457AD68E805565200AE721B16940BA3E9D
                                                                                                                                                                                                                                                SHA-256:0BFA0CCC482C4200859897842700DB5002A477305BA11086BD86CE1255347F8C
                                                                                                                                                                                                                                                SHA-512:A84F0F9CE8E8E3AC38696333459841AE3C1B52855DCB677BA78BF4D69B566D241CBEE4F8677D2405157E7184D3A647BC46A31C5EA4C2FEA0A27C838A4F4CE5D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9134fdc230ac2990776
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....VS......*t.A.&....k...m.EM..-".4C...N.[..JS....%r.r.u:!E.I7......[.{.u......w..{.............].Z....$..JKF..Dd...eZ'.....".@D.,j_.A..J).e.%/.H7.r.R..H.dB.+.e.%}Ed.iQ.V.+j_|rT...0yo.{d.5.7E..'\IX.JK.......F....}q.?.[....j.j.5O....\l....v.....&a.:.aMHqXx..Y.Kw......M1..Gb.4.....F..PQopYi....6.ZM._|.d1&..v...V...t..#....i..0j=..0/.a...T2..!..{...q#..m?.1bXF..x.,yz.}....H.+.Re..u.b.4.....p.l_.k....|...+...N..j..L...r.m...l.f].l..N....2g.S..et./>\....y,f4..'_L.:Bn.3.......:....'......e.z?4...n....%=G}+[.m..u...l-..;.ZnC.6.".L6,..T.4mX-..J.Y'F.....G.-.......(..].....3d.S.../W.._w)...F..c.....h....[yq....2.9..d...)..;.../<K..p`N.o...W......i..x...z....]Y.......]...M..z/.3-09u.....?..[.U.b...|.gJ....~.w].?B.9..J....%..S...~.)..}~.xW.Z.l.[.H.9.h84.......}T.....U47..F.N.Q.T..>......x..Ll.I.....>_....?.r..s..q....?L.u..#.._.JW'.|.5k.Q.&.....7V.....m...n.A.i..&......q.k
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 5000x3331, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3810762
                                                                                                                                                                                                                                                Entropy (8bit):7.989280973610466
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:98304:HfMaR51leYBY5P3NiIffH40v1LnUsQGBd4DcBY:HfTRQYB+zPd6sQW2Dcu
                                                                                                                                                                                                                                                MD5:241BBEFD4B0CB91B92676BFF38BF5C23
                                                                                                                                                                                                                                                SHA1:48E7CA8825BD828944CCD102A1A2CB1F3F2BCFB8
                                                                                                                                                                                                                                                SHA-256:EF2903D46805DA9E2073266AA00EDBA28ED9351A09A8B6E527A2009BF6D3A72D
                                                                                                                                                                                                                                                SHA-512:AC222166582A4EBC3B9D9DF42709156B7A5275A63C61B2C3A2E523C7E5DE87D14C5B2C6548A3F5AB538366866E3088CB9B27CD638366F869743DBCC231F5B9C9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................k.q..2.....e...&.p..j.....-.....`.0...-S...Sa&..0..L..Jy0..H.\.V"..Y.b.U... ..@..z...J.....l...55.....2eC..RlAi.!.R...0..vH7....6..*.`...]).<.E.D....k...aY..k..P...d...h.^.\....N..`...#.Y.j..s.k6.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):14583
                                                                                                                                                                                                                                                Entropy (8bit):5.487552107568547
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                                                                                                                                                                                                                MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                                                                                                                                                                                                                SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                                                                                                                                                                                                                SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                                                                                                                                                                                                                SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2120x1414, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):515570
                                                                                                                                                                                                                                                Entropy (8bit):7.990470503539342
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:NUR2l2+zT/vXltf8bwT1a0JTsHkiVQZr353lKEDR:NUybT3/f0wT5JJJhNUEt
                                                                                                                                                                                                                                                MD5:B99C56C492F598B9A4FFE1D928DB7416
                                                                                                                                                                                                                                                SHA1:F3914F46523D08A6EB0A6B92235F35F5232917F4
                                                                                                                                                                                                                                                SHA-256:47C97869AE7F915E6C6216CFA9F442B112CB2DA89A70618079FC95EBFDF0F605
                                                                                                                                                                                                                                                SHA-512:476EF0466F3DCAC514D5C92B3BB25B8B0890A335C682A730C14D89A37A2A79FF6D4763AF1BE6E17DC0D50DC78206D459AE96BC9E81D4DB0632560E921DA54A36
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........H.."..........8..................................................................... .F.....*......r..p.x#.....0.iDt...Em......J.Em..#N....p....$K..Ga..D...kY.E....k9.....yiZ..*.w...Z.Q.g.H.k.8.{.....-N.#..ZB.Y....-.....zC...sl&z.BY.......B.....2.U....R.....m[..tzH.[Q1...B)X.'Pr.$..BE.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (350)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7734
                                                                                                                                                                                                                                                Entropy (8bit):4.464537028826642
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:zITKp6diae24e04eO4e3XyW/tOKugYHqAzLHSHOPHKlERLlnbKKuLdXb:MHdvagBXJOKZgHSHOPKeRLlGKedXb
                                                                                                                                                                                                                                                MD5:9295D79EDCB71CB8BDA1F4FF3CD1A3BA
                                                                                                                                                                                                                                                SHA1:F74321A81B107A751A297B2FCE23F7D02207ED0A
                                                                                                                                                                                                                                                SHA-256:05EC6F1A297E9DD5A50533B1FA761062B324D42E08F70CB0375C375D8A3FD32C
                                                                                                                                                                                                                                                SHA-512:FE83C9884CAE6992B3D0F182955D014ACC6AB130D004D596120994004C6186E3C54D9FD63BAA636C25AA5BC30FF0E9C833F22CA39B096AE385D853BC9F499B0A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/form.jsp
                                                                                                                                                                                                                                                Preview:.<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1">..<title>Citi Commercial Bank Industry Insights Report 2023</title>. <meta content="index,follow" name="Googlebot">. <meta content="index,follow" name="robots">... CSS -->..<link rel="stylesheet" href="/tts/assets/css/bootstrap.min.css">..<link rel="stylesheet" href="/tts/assets/css/font-awesome.min.css">..<link rel="stylesheet" href="/tts/assets/css/main.css">... JS -->..<script type="text/javascript" src="https://www.citi.com/public/9b5c5dc746a1555bf6f96086ea852669dd0011213c3f" async ></script><script type="text/javascript" src="/tts/assets/js/jquery.min.js"></script>..<script type="text/javascript" src="/tts/assets/js/bootstrap.min.js"></script>..<script type="text/javascript" src="/tts/assets/js/validate.min.js"></script>..<script type="text/javascript" src="/tts/assets/js/main.js
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15375)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):169505
                                                                                                                                                                                                                                                Entropy (8bit):5.578265932960221
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:kJJRMLWKcOhjrO0zOG1VDpC75J/qUNgstt9jMF:ay8uA8DpC75JzeEa
                                                                                                                                                                                                                                                MD5:2ED7894A027ECE1C6F3402D412C605B1
                                                                                                                                                                                                                                                SHA1:BEBB7507D28E37D4C25D5434C11751454DF31A0D
                                                                                                                                                                                                                                                SHA-256:3BE72A4D9703F8E49CD0F5F8E093212D799E3D2B788661E8874B30D998022C0F
                                                                                                                                                                                                                                                SHA-512:AC85EEFC421F1F8BAE90D3547B24802734F186969C83F4FBCB2CAB3241C8C1860E87298052B895724352420704AB1FAF394BE5E217CC5F1803E82E317C6AA23C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KRKN56L
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-86396785-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__v","vtp_name":"gtm.videoPercent","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.videoTitle","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.videoStatus","vtp_dataLayerVersion":1},{"function":"__u","vtp_component":"URL","vtp_e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                                Entropy (8bit):3.220414151348622
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tRKojnEHRaidkakGSuvt0a8cv3YF+d9Vezmw6IjBn8aV8a/KfXaReb71TX:t48nSR9kXGNjd3smBIjBnR8aCN71D
                                                                                                                                                                                                                                                MD5:D348C49AB9CDC27D580CADACA998625C
                                                                                                                                                                                                                                                SHA1:856DCA5DB1C8AF831839A51E657EEBAEDCF7E92C
                                                                                                                                                                                                                                                SHA-256:8003C445F0C3D2DE99ECAF87DB4874A3A69FB979A03785E5BC88ABE5489010F0
                                                                                                                                                                                                                                                SHA-512:D0B32DC10CD6AA0FEF69EDF851FC37B28D307C59CE045B48545FD66DC28955857392F518FE27AD56CEDFF45238B07F93DA8017AECC2A89DF2A6958B8E4182386
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:..............h.......(....... ...........................................................................................................................................................................................................................................|`.tW...y.......g........................w[.z^..n...U1....a@.......|...................I"..........U1....[8.......|...................O*..........U1....[8.......|...................R-.........U1....[8.......|....................w5.x7....U1...s0..V2....|....................................S/.......................................ZZ......}......LL...............................bb.77....oo...........................................^^.xx................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10138
                                                                                                                                                                                                                                                Entropy (8bit):7.952496300972323
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:PfRrkhoqwkkf2vE7O70+Jwb7+F+iRvRy7oQPVqHBO5tSzzhig8LF:PZzBlO5Jwb7CHFRsaO5KzhiguF
                                                                                                                                                                                                                                                MD5:8E9743B6A6B5EF6623ECF073EED38AB0
                                                                                                                                                                                                                                                SHA1:7C9B375AA4C336C019C62669DD74AF442713156A
                                                                                                                                                                                                                                                SHA-256:993A35F459368C5D4AE1D15A4F3AFEB8CDAE65307B763EA1B2303FBF7BF2D1E0
                                                                                                                                                                                                                                                SHA-512:925399D7B27B4600AF62988786C6DCAFA00D89324BDEF176EBCAB59D0C160CC6AFDA1F904B2D887D0CA96995915CA90A3A10AB935B30E6324D2559F0E3DD0B82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa59f4fdc230ac299075a
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...........~... .IDATx....T..O..............*...~.....>Q4<qK4..H\.....Q4*.E#..F.D..(*.D...d......_M.....o/3t......w...:U..U?...$..5.N..kDdW.....(..a....l..."2....$)..X.kV.....8....VD....w.HcM...H...X+".G...m..Y5ID.0C5..eK..S]....Y.kV.&".-..c.reUE.-~.2j.T....06>7.k.t.Z].j..`.$.(.....LW.~.:...0J..T.Z..r.......0J..S^o.f}...0J.......Q.t&d..z...(ah......Dd..(.(i.....<2..g_...O.Q..$tl.a..GA...}4W~v.%...u.(....%......n..L.....#.~.6.B&?....4.R.p........Q?.\..]].>.b..\A...'.y..O..Q7E.kc.i:..g2..uB.6=...,v..\t..;...^.)S..\.UE{.O.5.....f...g'....,.w+M...M..}.el{:.K...|$.6.,.Z.4.^.w..;w............2..a2.....YiC.....un.k.+....2.?/H....sO9S......v..;......N.;'..[.C&g1V.=....[..s..+...C...l.g.?)..}.6..?.0Dm.r.%.......\~....|.q../Nq..{..I~y.......7g...~..u...u.........o6....._.+w...0R...z..._..AS..:..e.........P..P8(D-Z.t{.....t..9w.+.|pc...4.U....wL.......{.pD...........e...M.&....y"}..o.......A....!../
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x533, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):91967
                                                                                                                                                                                                                                                Entropy (8bit):7.988589139516391
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:04xcn9Uycp51+i0UzsXHNevK4Dy83Wdvk2B+t9OIRKhfqCuTwq3A8/54Hle4H0OC:04in9WWiLzwCrDqd8g4sIGuTwG4Dn+
                                                                                                                                                                                                                                                MD5:6F94085E5529C71C5678AC0EDD52455D
                                                                                                                                                                                                                                                SHA1:A7A52CA496CA1C194CD6E1CF900E4B90930A40C2
                                                                                                                                                                                                                                                SHA-256:FB2A7D7F12A710E730E1F4D084119D261839C2365F383DB2DD8CC78A08F56CFF
                                                                                                                                                                                                                                                SHA-512:4EEA32D20C2A539E609238BE5B14C8FF257805FB7BB3075861BC1175EE98D4C54B3A732874A7403845CA7DDB8C501E94BFDB8453A542D05D57240CD61359D336
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ .."..............................................................................H.+.m.Gc..^.-.I..|..K.v...4.Ki.G.I.....6..V..;j.SS...Z.....NK."-~:2$g.5..[M.g...l.w~j)`.jr.!.Ad..e.........%P.v~.='f...w.....+...W.,._.Xr...e..a........#-..x....h.............#.y^.0]1...I...F.;...ZC.M.......S.T%.q...7..l.!.....0.8..i.@.....s.X.Vl....2.T..U...\\.Ia...8...W..rf.K....hUr.2H.t....._..z.lp.y.2.T..Gi.4.4>........................\.pJ...SbP.n!pn.3.$....i...v.......HE.*..9.-.,if3.....+..b.5-.c...R.&t..>...=&....m/.-...LM..1.=.w....G..J..).`B......>.pi..O.E.....Me....q......G..y.l .ZF....;.m..lE..86....N..N..N..N..N..P.....t.e.y.....c.@..........Eu...Y...QcR.X.."..J...CP.Ui.i..J])...D.$064.U+..!...Z..k...N...E..%..^x..+.b.......KX..4/m...s`DjJ-.R..bo4.4:...o5....w.6..=.{..L...q..8..8..q.........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8710
                                                                                                                                                                                                                                                Entropy (8bit):7.9455448340826145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:p9VocSqYQuJ/nV/oj76Aq6XcHTjbj0J9Yorn+MI9CNNNY2pxRiBKr:7VocG7/c1szjbjGYoDMGiQr
                                                                                                                                                                                                                                                MD5:88AD9E55959309E3DE8668B937780440
                                                                                                                                                                                                                                                SHA1:7274735C630CBB37A53657C5F51BF4F8C2C08C10
                                                                                                                                                                                                                                                SHA-256:53E1E169A523D482DFC5223E940A04648F00A0DEDEB840CD809F4AF27EA0531E
                                                                                                                                                                                                                                                SHA-512:6083D374C784BA3F6A56D20D00189AECC549B852EC80A83947C148DC596C1548AB2A6A194DAC0469464CD647A8C0D540B7457BBF26AA892221BB0750FE3D1B34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...........~... .IDATx....Uc...1.:.vJ..TB......._.1r.IF$..Hn..C2..!a....a...*.$.k..(:|f.....g?{..Z..........[{.{.w...}......~.IR......\("..H..i*"?K.b.0....w".. "....J.t..kEU.."r..4..6........-."...&....a.....Q.v.......D.%.T.Sv....U....f....*"gX..F.@(.//k......56>5A5.......k....D....5......7....u...a..[VTU...r.56....a.%.!V.z..a.-....mc2...._yY.o...6..xAN.`...J2........a.=.#........j.....a..&..Q".".d...R9.....j.B..<P.?.......i.m.{..?.....N....^&.{.......6..Z)HV&a..di...Z.~.M..4jP...;+?..wN....V|K._..{..7.^..'..y.0.t.yOw6$.s..$.i...J.*m.......v...d...e..ii.1../M.7.~......|.D.K.......Q..9....L...a..w..NX7.P.........W..h.n.w..#FI.[.0.YO.q.5...EK...|...O..N....i.D'0..v2..6e.?.xw..w.,.\.k<.j...........m..{.QsRM.di..7........sF../.6R.{xF.....F.S).\.y..t0./.i3..H.........{.....~...CN...5...mS&...vP......:k...;cW.......o.0*.A...3r.%57Q.......F.5z.a....k/...F....>..g...5.l......<...\..c......Y..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                                                                                                Entropy (8bit):7.668322721574699
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:49YMWzo0XxDuLHeOWXG4OZ7DAJuLHenX3A6mHl2/bQ9qBzZI8cbMcwhuRdzjJ3pd:49YM7uERAN0lXqBzZXITwKfETfSXDys
                                                                                                                                                                                                                                                MD5:58D19FBC515BB96E5427615B26F7958E
                                                                                                                                                                                                                                                SHA1:A4921B047CC3947EEB5A4F8B9B52936657B7FE94
                                                                                                                                                                                                                                                SHA-256:A3D98D98EEA94552867808C103076A04666E1DD9DCD25A530A358C5286EEAFC4
                                                                                                                                                                                                                                                SHA-512:7940D51E089F3C863530A193F51097C70049C5D22A65F2A3077DD6E9F116DC9343D8CBDCFBE1168B4752ABE5FF1E853FA04420EC51052CB92E9A442B61BA7DD5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/images/gpa_favicon.ico
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...*).m.S}..B......2...;'oE.B..'$.l....v/.@ ..A...Edx..v....U..q'-!......g.........N...\...^<.Zwz.N. ...W.....K.....2...(..p...O..^...K=~.t..sgz....$......u....-t?..h..%.i.(..... t...YV..R..J.w..u..jO..7e..ek_..].._..iH.l..v.......~....\...+..r}....'.|s>.{w...gF....F7/....\7.|c7.-.L7.wV$HWn...d..2.<;....jU^!.{T.K/%...U..?...X...9N]H%@..i{}A...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):94437
                                                                                                                                                                                                                                                Entropy (8bit):5.185881111066091
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:KWfz0fxyf/4fsCfrAf1sP237yNc2k63bwh/SzyPIZVfJEcpM9vllEqRma9ntZvIO:TY4YHsOc2qluMXDeuYo
                                                                                                                                                                                                                                                MD5:F25763A4CBA388755FC497A0412975AC
                                                                                                                                                                                                                                                SHA1:83C31618959E96CE8ACC573F091526331A67B0F6
                                                                                                                                                                                                                                                SHA-256:9A60219A96EC218A784EAD5629C3D2C40C5974F2B467DCE293D511679A83B98F
                                                                                                                                                                                                                                                SHA-512:9C3288B5B8C3E2D625A5590C8514FA7A238B8810CE6FA37F6610F2ED3FB0B764A6C0EDFF15E668F8321F34E627160A19801646A1B3DBD0077F5022A6E6B204D0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/css/main.css
                                                                                                                                                                                                                                                Preview:/* ---------------------------------------- FONTS ---------------------------------------- */../* -------- Light ------- */..@font-face { /* for IE */...font-family: "Interstate";...src: url("/tts/assets/fonts/Interstate-Light.eot");...font-weight: 100;..}..@font-face { /* for non-IE */...font-family: "Interstate";...src: url("/tts/assets/fonts/Interstate-Light.eot?") format("eot"), url("/tts/assets/fonts/Interstate-Light.woff") format("woff"), url("/tts/assets/fonts/Interstate-Light.ttf") format("truetype"), url("/tts/assets/fonts/Interstate-Light.svg#font") format("svg");...font-weight: 100;..}../* -------- Light Italic ------- */..@font-face { /* for IE */...font-family: "Interstate";...src: url("/tts/assets/fonts/Interstate-LightItalic.eot");...font-weight: 100;...font-style: italic;..}..@font-face { /* for non-IE */...font-family: "Interstate";...src: url("/tts/assets/fonts/Interstate-LightItalic.eot?") format("eot"), url("/tts/assets/fonts/Interstate-LightItalic.woff") format
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):49815
                                                                                                                                                                                                                                                Entropy (8bit):7.5435639732772595
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:uSLPdIlA+Jqhu/SId66H3LJ9LhSqyUB6iHqtx2JjWy:ukPdIlbJ6ISP6HF9hGUBlqtx2Jb
                                                                                                                                                                                                                                                MD5:562F9B7D72CDDD1D2E72653549D48CD8
                                                                                                                                                                                                                                                SHA1:B06F51AA10103247A51AB4FC6A7DDFC324F12140
                                                                                                                                                                                                                                                SHA-256:DF78DF05B051E342DA3D2FBFA1B7A03926CDB370165F19139EF7651FC1CE5800
                                                                                                                                                                                                                                                SHA-512:F496BFE2259C396561D014BD3918E88A88E55011769595311B39B3F28B85192F7C675C58D6A468A322A9E627A8BB58F248152940B037CD61682A353DA11662A5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................c.........................!.1.."AQa..2BRq......#5Sbrs....37T.....4Ct.......$6FUVu.....%Dc.......'f................................5........................!1..A"2Q.aBq.....#345.R.$C.............?......................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):126489
                                                                                                                                                                                                                                                Entropy (8bit):7.998148611535752
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:2EZpwLRhcIUxzoWOzBgVxBWdMm5b3xG/muo1qfjVL+sZ3:pZpWhcIAjOaVCOm3A/Ho81BZ3
                                                                                                                                                                                                                                                MD5:E9A0D1D96BF9871B9133A7B898A6E862
                                                                                                                                                                                                                                                SHA1:3C93DE526754A56265D83272C326F015197DE83E
                                                                                                                                                                                                                                                SHA-256:A453E7EA2D9CFF1EC30738C2FEA754671652083244E934016B9C73501A92C70F
                                                                                                                                                                                                                                                SHA-512:713BFC301ED8AFF5EDBF6FE5A07B38F25BBCF6C1CFCC6F907EBAB42D4DEEB52E6CC24CD55D57C3AE9BFD9695BD015677022430F607A56E56FBF38E18EB0D0A9E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/639256956f622f33cf0caa4b.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......I........pixi............ipma...................mdat......."..@...2...DP.A..P...;i.q...mw!.>.>.%.I......R.I..S.v.3.G.#...mE..O.R..}.z'......9p..6...1..........]?<./.=..1..y@.|.. s|....q.....D.#v.wS.n....X....Aw.>...e..,...L_A.0..q.w..D..f.]~...-....I.`......h....5...J>e.(j.........y.....).......(...1....ImL..W).1..I..h..e.c.8Z.y.u...M.;.*........?.a.'b...i/0..6....l..p..8....M.P,s.bs+F..7fR.D.AL....AQ.yi.N...LY-..,..t.)..7...._..../9.......>9..L...........5. *m.zM.D. zX..h*C..9................I...!.. .[.%...i...m.7..yG.2.IaZ.2j.$Z..'m.r#w.\....Y..6.Pd...gS..Y......{.......4..v.ulH.#.....l..\&.L.^0.mw?..q...u.q;..bKO.i....u..... ...s|..N.....QUzy....{.<.hu.m....[..0.PT....s.J.1.t..emj/M..?....{x2.v.H'Y..0Hp.V...._O`{..J.r....?.Y.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):134166
                                                                                                                                                                                                                                                Entropy (8bit):7.998225145226533
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:Lkfr3K0Otreoa4yVWWaJjrQ1U0WVjqRjO/GqBkWg5Moj:0uq4yVHY6TWVjdwZ
                                                                                                                                                                                                                                                MD5:76FE09910F1626DB499570F65F39C2AD
                                                                                                                                                                                                                                                SHA1:20246F50694782B41501CEEEC30CA20BCB843D57
                                                                                                                                                                                                                                                SHA-256:4FA801348B2485A213B11E0B7CC6630FFD11FA404CAE6B686D19C3A3C9D0F579
                                                                                                                                                                                                                                                SHA-512:F673B4F938E543435D4A2D91F6A61DA70C5044B593ADC1BCCBD066391D0D9DECCA5A2FADA8133383140D09AE65CBE75A7DE09E7ACFD0D942C18FE3D7E8ABE547
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/63dc2f84e093c21ee21b0969.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......I........pixi............ipma...................mdat......."..@...2....@...A@....:.......K.{Smd@...N=P.f."..".?.[.)..I.M.p.........}..@.....P.>U.B.C.....J...\..o.{..K|.\..8m.:..Itu:}f...![JQ.'..~...YW*#....k=9e.s../...G.v....X..c.l....Z..".=@...M....H.}.;x.4..>4.j.....(B(.......IHL.#.&..@...vc:....*.IUa...R...{:{.nr..K...m.p{..}..b...}..9.h.$\!xb.4.;.'.........'v..X....^K+...U.`"W.A9@F....?CC.p.`......:%...x.i.......4./......,YZ.........zF.;1....B...d.-..}Xu..Gu....E.WD..)...Ta..|0G..z...#.kY`%. ...j:y._..O..".o..l.f...G..|.*.)...;...K.t $.R$>.=.f.Wt..z.k'.Cl.6.Cd.91....l...|Z.]e.......3..f..-.>..3'.9,;LM3.?o.~..Pd......(.rv..6../..j.tD.hE,g..I..7..c...........O. z6..x..(.....DjQ.......pg.B(.Sx....%...$.........]x..\....1.L[.uY....Y.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Macintosh, type 1 string, Citi Sans TextRegularCiti Sans Text RegularVersion 1.000CitiSans-TextRegular
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):88676
                                                                                                                                                                                                                                                Entropy (8bit):5.9424737697038434
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Pf8D/aBZ0J7uXpYEFgrFkkhUNB5kB1jlYFPGLUm+d0uCWu9T:cD/aBlHFgr9UNOjlYFPGQm+d0uTOT
                                                                                                                                                                                                                                                MD5:2F8C65D4231AFB516EAE5FF050924F70
                                                                                                                                                                                                                                                SHA1:E354D73162F0451055D6912A4A95E29067FC742D
                                                                                                                                                                                                                                                SHA-256:D1A5A7544B78EFF46A77AC0260ED9FB4FBF65CB52A3C04EDEDA13D149A483069
                                                                                                                                                                                                                                                SHA-512:ADCB44F09FC4498A50F8AD2FF2C0B04E622BEF543EC737DD441BC376CBB778AE3BFD9284435D7D4F3B95E0A2F983EF0C59D8735F81FBBEE47105B9F3088E982F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/font/Citi-Sans-Text-Regular.ttf
                                                                                                                                                                                                                                                Preview:........... DSIG......Z\....GDEF.......<....GPOS.qa.........GSUB`.;...N....^OS/2.@"B.......`cmap..;....P....cvt ...........2fpgmUM..........gasp.......0....glyf.o.....,...Lhead!!.L.......6hhea...........$hmtx..a{........locaX.z.........maxp.y.\...x... name...A...@....post.qK....0....prepo.=........x...5...L..... .$.0.N.z.$ .?.#..?..#$..9............+..-.$..9..'-.....'-.+...'...9..'...9..-...90.6776654&#".'6632..........#5.!.!%.!.6632....#"&5...$'..2)Z.8.ZCIQ../..<........9..........;-.....%"S.9;@:$2."........D&.p..x................p.......).z....?.....?......9...........+.......90.3.#'!.#.....j.\F..F^..ss...D.....K...........p.z."...................p.z."...................p.z."...................p.u."........d..........p.z."...................p.^.".................@.....".........|.........p..."...................p.}."........y..................F.z.....?.....?.....?z...........9............+.......9............+.0.!.!.!.!.!.!5!.#%.........)..._.J..\`.....S.S.S....s...........z."....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8907
                                                                                                                                                                                                                                                Entropy (8bit):5.271555785596941
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:s0U010CkN7r9zB8yECN8B6gTNcvGmmjTFm8imLyi3xEzoCEu4S:E017YrAyrzgTNUqXbhS
                                                                                                                                                                                                                                                MD5:C686AC6E78B1BFC289BEA8CED347D320
                                                                                                                                                                                                                                                SHA1:7484107C138CAFA889CA9944FF22E98B57F06936
                                                                                                                                                                                                                                                SHA-256:68B797DBAF2D693D1D7A6B4F1CE6E2E4FABF63D594ED0A3D1DD42E29D0175659
                                                                                                                                                                                                                                                SHA-512:5ED875BE7C19E14D223A7352232D225B0D6E8868FF3FA87192A609973AF123EA9D828CF460E974D3D4385F2AEC11414BBDF17ABCC267E9DDD7D7546A4B0BFEB7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaCard/component/GpaCard.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaCard___Ndh4B {. width: 1176px;. max-width: 100%;. margin: auto;.}..GpaCard___Ndh4B .sectionTitle___NZ4Oc {. font-weight: bold !important;. letter-spacing: 2.22px;. line-height: 34px;. padding: 38px 0;. color: #0F1632;.}..GpaCard___Ndh4B .sectionSummary___SqZSf {. max-width: 873px;. margin-bottom: 40px;.}..GpaCard___Ndh4B .Card___oAEy\+ {. width: 100%;. display: flex;. height: 476px;. border-radius: 20px;.}..GpaCard___Ndh4B .image-link___Xjznl {. width: 100%;.}..GpaCard___Ndh4B .image-link___Xjznl .image-wrapper___Oq4W\+ {. width: 100%;. height: 100%;. flex-shrink: 0;. flex-grow: 0;. border-radius: 20px 0 0 20px;. position: relative;. object-fit: cover;.}..GpaCard___Ndh4B .image-link___Xjznl .image-wrapper___Oq4W\+ .image-wx4nk3 {. object-fit: cover;. border-radius: 20px 0 0 20px;.}..GpaCard___Ndh4B .image-link___Xjznl .full-image-wrapper___oR6BH {. border-radius: 20px !important;.}..GpaCard___Ndh4B .play-container___9Wcoa {. position: relative;. width: 10
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32717)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34341
                                                                                                                                                                                                                                                Entropy (8bit):5.322542967980155
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:9wVYJFmNX/9Br7l0V+WGUgxtu2KD7DZVAJXgtmyO/:9IYJF+X/nfWVyTEYJJ/
                                                                                                                                                                                                                                                MD5:DFDD9E1F988805F0C2FBB10CD6B8F034
                                                                                                                                                                                                                                                SHA1:B6CD42821DD2E732919FD053A4665AF0E15E0335
                                                                                                                                                                                                                                                SHA-256:D6D01246A30E9D483531C27721F73F266FA4AF35EFFDB21683AC02A620AB8AAF
                                                                                                                                                                                                                                                SHA-512:30AD79F7D41D6F5736BA1F63982D85801CBC284C39C40682F5A483F3241DC44BDCC24E9437370EBBE420B011B5D2BA94BCB1413D742BDEBE1BB5ADDD149AC891
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.min.js
                                                                                                                                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/extensions/EPbf7b42aa08bc4f10879b1484195e80d1/AppMeasurement.js`..function AppMeasurement(e){var t=this;t.version="2.23.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var a=n.AppMeasurement.mc;a||(a=null);var i,r,o,c=n;try{for(i=c.parent,r=c.location;i&&i.location&&r&&""+i.location!=""+r&&c.location&&""+i.location!=""+c.location&&i.location.host===r.host;)i=(c=i).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Sa=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,a;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)a="+~!*()'".substring(n,n+1),0<=e.indexOf(a)&&(e=t.replace(e,a,"%"+a.charCodeAt(0).toString(16).toUpperCase()));return e},t.unescape=function(e){if(!e)return e;e=0<=e.indexOf("+")?t.replace(e,"+"," "):e;try{return decodeURIComponent(e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35772)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1360719
                                                                                                                                                                                                                                                Entropy (8bit):5.576995015980427
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:FpxJ6TmF4KG8eUgPg60cKBjnLeoqSJjgUP9gcAo2/Y7DUlPVRnptQl:pJ6TG4KL5NolPDnptQl
                                                                                                                                                                                                                                                MD5:67ED56627599BC175DF7D6B9797E3BFF
                                                                                                                                                                                                                                                SHA1:4E8F19E2AE4E97221EC5A63FF300C9A79AD413E1
                                                                                                                                                                                                                                                SHA-256:BD8660F2305AC3313440F23FC5D1CE2A1B30955BD3A95E968F3FEEEF99E1C3B0
                                                                                                                                                                                                                                                SHA-512:FDC6AB9D5A4AD10FE5A472E3031492AB48A55A6105BACF68BB3D071CA0C53466640E742553CE3ABD176773FB47FF29C872B7F71202CDAED5471A9515904AAABA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/insights/commercial-bank/healthcare
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="canonical" href="https://www.citigroup.com/global/insights/commercial-bank/healthcare"/><link rel="shortcut icon" href="/g
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50986
                                                                                                                                                                                                                                                Entropy (8bit):7.995698787050805
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:ezWKU/uvVP3nB2kGFId+7L1vgL0Z4Ale9FIiuwRkh/X+TvPpjOq9kVf1AjWW2T:QMuvVfn41Zv1vfleFdah/iXp6zfe6/
                                                                                                                                                                                                                                                MD5:038AA48D2142F053C8ED6B94112051C0
                                                                                                                                                                                                                                                SHA1:FCE7F289A210204C6CECCDFD634566AD561EC7DD
                                                                                                                                                                                                                                                SHA-256:3BA3EB12C2203CEF58EAF4CCD2E9DD01CB5A2A8614A6326F9707673978919058
                                                                                                                                                                                                                                                SHA-512:776F24074B332B8F199BDA95B1F6F607FAA635C024764B885BBA024EECA7D7582CEC04249B2EF334E856F837A729FBFA782FF58D36B70708E524D45A6598BE1E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/642cda5d1209781e98082712.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........E....pixi............ipma..................$mdat.....*..D....B2...DP.A..P..7..A@...&VK.......4..Z.......k/<.`.ewR..s~i&.......o.-o.AD..'...r..;}3k...H.q^...7?,+.'...)....y..`.=.'._..Q.q3u..K1.L....~..IUd...w...D.].V...:`....V/.}.m2.j......j..F..=.a......Rs.."..SI$..G4.1....qOr..qx...wq.....t.E.vS....Hs.#.S......].%Zw,..o....b...5..y.".rQ$lD.R.0..7A.<*....\e(1.".~..8.....b..J......c. .S.........J...X..y..87@%=.......3.n...W...@.f...x9.w`"7..i.881.]x[..bO[..U.V.1.od....y..[....H0 o....qD.X(.m[:V8]....$..;.F....vb!8..[9K..}.-.Q.2...2..`}~...x&..YTd.O..K.x.r6V.".+.n......}/C....C._.:...ooI..G.1....+;..=......c........aFQ..C..2...f..]`:..5......u..-..<..9..x3t]w4Ft.o..H...r]..ep..N..X.N..SM.-_...Y.....y..3.2%.h.g.s..#J.......6..K.+.p.N^...S
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3034)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):253007
                                                                                                                                                                                                                                                Entropy (8bit):5.572915795721822
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:yfl+2dZAlCIWYMvUyO1jryypDDMlM66OcoO7DfFWkip58r2x72WRqg4X:kjfIHMvUy4yA66OcoO7DfYXpir2x7E
                                                                                                                                                                                                                                                MD5:A0236E2A6C34E3683E9192EDC9952C24
                                                                                                                                                                                                                                                SHA1:6E5730BC404740766F6C42A6CED8A4802EE3873E
                                                                                                                                                                                                                                                SHA-256:0829054FA87C3D428E1090244D9DB87B99B0257D290C221D65109B008A698906
                                                                                                                                                                                                                                                SHA-512:BE5D64E2F124C86138BA5BE6A125EAA70778C3BE811B5E0015779DA78AF0E9CE8B287A956E582091B0D0923734F8B39B7D8B6C80B61FCA3F6C2E1056535C76F9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-44XX1743EH
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-44XX1743EH","vtp_sessionDuration":0,"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","UA-86396785-2"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_conversion_marking","vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"G-44XX1743EH","tag_id":9},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-44XX1743EH","tag_id":11},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):646
                                                                                                                                                                                                                                                Entropy (8bit):4.8366936244866645
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:wJNtseL+nSSfXy5QVWTvAbpFBEgX012qvwI9zyzqrzoUvgAEAgrUfFBEs:GsUgSXSV3pFmgStwAeerU5rrUfFms
                                                                                                                                                                                                                                                MD5:BC43EE849390EDB4A6A7EA4D541B684E
                                                                                                                                                                                                                                                SHA1:FF7A3AAF5F9ADD02508F8F7FAF0B9582EA50F8C5
                                                                                                                                                                                                                                                SHA-256:5479C904A4DF1EC42408B19EE052A1C25146AD988C187733163D458C5493D08F
                                                                                                                                                                                                                                                SHA-512:59B3747434BCBCB0BFB51EF039A402AC89E669F5F301DCA2CAC1697B8B40052A4953596E9769219BC21061B9426F4518176995F4AB08253DD5E635DD7945382E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/AdaSkip/component/AdaSkip.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.skipContainer___1FuvO {. border: 2px solid rgba(0, 0, 0, 0.16);. border-radius: 2px;. color: #4b11a8 !important;. cursor: pointer;. position: absolute;. font-size: 14px;. line-height: 20px;. margin: 6px 11px;. min-height: 32px;. text-decoration: underline;. text-align: center;. width: 106px;. z-index: 100;. top: 90px;. left: 0;. -webkit-transform: translateY(-300px);. -ms-transform: translateY(-300px);. transform: translateY(-300px);.}..skipContainer___1FuvO:focus {. -webkit-transform: translateY(0%);. -ms-transform: translateY(0%);. transform: translateY(0%);. text-decoration: underline;.}..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):144094
                                                                                                                                                                                                                                                Entropy (8bit):7.977754705894426
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:xQKBf4n/KgL+kIlShaTDmYFiRtC8lGLMUBDWtIQGcwgep56AJyLUr+j:xv14n/KgL3IlScCfYL1DjNge36AMLUKj
                                                                                                                                                                                                                                                MD5:D364A5FF1C25125F8036B75C3E8C0023
                                                                                                                                                                                                                                                SHA1:9A8C8F47C546736001D29ED03DF3B29535B683E8
                                                                                                                                                                                                                                                SHA-256:9F7A1ED0C0EA811A40A773EF85391EE3229083FBB367A8560745E038DE1A9BF9
                                                                                                                                                                                                                                                SHA-512:654823766459E5FA429072ACCDE33BD7651CA019490054DF52F859920B83ED78906DA30AB866E8A3208461FA308E08A88F66F4C6495B2B2A1E4064486B42A302
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......8...."..........9.......................................................................~/....q}..u.\.y.K.c.............?[...i.....t.%Yo. ..D.N}.s.`..J6....y....FN..7Ef.5A.. .......Nh.h.ly&.Y...9...&g..L.0...,.Ym...rr..oH..E2hy'R.h....[...HL.'.....B..Br...JAy...s.i.4....A..P)..-:. %Z..E'..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1687x950, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):151098
                                                                                                                                                                                                                                                Entropy (8bit):7.978281594508386
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:/ngf8hIkwRDvvn8cI6onPRMvLE8yNX/Pv28KurGDYLNIblwhI0b/Tt6IGk:/gf8hIT9v8Z6uM48CbKyVLNIblZ0/t3
                                                                                                                                                                                                                                                MD5:88A20D25CCC63AA8B1B14C4CC311D3FC
                                                                                                                                                                                                                                                SHA1:FD25A08FA73B00BC35AE6BABECCCD54ADD9FF660
                                                                                                                                                                                                                                                SHA-256:0FF88096539622046FE7B68435108C6BFBDFE8B8A3066C51DCD95EA863322D45
                                                                                                                                                                                                                                                SHA-512:D25556007268EEBE4F56111D418B80BA20A81DF26F564EF6BF0ECC75EAB1F4A23A48D61C8FA9C8158B6B99C3EC31C2EEA04FFF23791C3C2EF0DC98CF1F68BA91
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......jcprt...h....wtpt...t....bkpt........rXYZ........gXYZ........bXYZ........rTRC.......@bTRC.......@gTRC.......@desc........sRGB MozJPEG....................................................................................text....PD..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................0yV..xSjB.4..@p...A..5...vt...`D.b%F@..K..\...)..........B...H...bD.,...0.h.l...%......F...I,.......RB.-H[.IH@0...,...."GI.P..t..FIhA$..yl*@D....D....".`...).......!\6.B....a.......pG.#
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10023
                                                                                                                                                                                                                                                Entropy (8bit):7.960979652128415
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Wz+6zhx2WwtbFXYAFHFg7+iKZBjRgKHhMvN+4moaVWSe89EaeIzM/CkajCjC3q:y+6zhit5FHFs30BjRgKmvZBUWSe4EIz+
                                                                                                                                                                                                                                                MD5:135921768B44F5FC5E3DB65C982AE138
                                                                                                                                                                                                                                                SHA1:0F1064A28956A6FC596A8F96BE6A4B3D2EE12782
                                                                                                                                                                                                                                                SHA-256:5ABB5FCF4A342621B54F9840CF86039D6054CDD6781453F86B3F00F12DDBE99A
                                                                                                                                                                                                                                                SHA-512:075BBF0D31B559E54DC2719A8E9700A436CB676B4CEC6B1AF30E7FEE7CFCD0B249431F33A82C65C0F279EF8E04A88E34893ABE3097FEF14FA14C67EBBB67303E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....U....Y.?:(M..".`./... v....Q4j.!6.....b.,D..^..g,Q....~....X....3jVV.....g..s....;..Zo...;.......}.......Bu]."2ND...5E....Q..a(....Ed........:}XH.....SE.."...0...D..U..I.yPXs...LH...X("#C..GI'..j...Y&........u5.$=..f....UD~eed...ByX.N...h.Ys.S.T.h].7.a#.Z]W...,..^....\.J#.k.gLP...X...f.F..k....aT..rVo.Y'[..FE...._].....?f..F....U.~.\....aT.?........aT<. ..X9.F.=....aT>.s...<~\..=..4...4...%.-7./'..k..@.{...d.ks....57.;O~{.i.).L.g.{.6.e.......\..r....;...;...N;..=?{.<8..~.w.^...;.a..2:..[..{]...ww..+.P....^.J.GK.T.*.....W_"...._s-i..Z.tE.,}e....r.....DP9?...-&..3{t...l~...............,?/..XQ.....).\wkb.MS9.~i.2..C..\..0....IJ"..T:%.+ZI+...N.]v.].u..i+.r.].9a.p.....o..m.l.go9`..j.G&?..^,.n.>...w..'.....G...S.w.K....\r.RA...h9..c.t.~.m....~...Z.!TI.$.J.da]....w.T.x.........W^..w...pj~.;n.........h.'.....~#.m9..O.M.+o.:.8..1..%;...._.....>C... .?..D.r._or..T\
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):894
                                                                                                                                                                                                                                                Entropy (8bit):3.220414151348622
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tRKojnEHRaidkakGSuvt0a8cv3YF+d9Vezmw6IjBn8aV8a/KfXaReb71TX:t48nSR9kXGNjd3smBIjBnR8aCN71D
                                                                                                                                                                                                                                                MD5:D348C49AB9CDC27D580CADACA998625C
                                                                                                                                                                                                                                                SHA1:856DCA5DB1C8AF831839A51E657EEBAEDCF7E92C
                                                                                                                                                                                                                                                SHA-256:8003C445F0C3D2DE99ECAF87DB4874A3A69FB979A03785E5BC88ABE5489010F0
                                                                                                                                                                                                                                                SHA-512:D0B32DC10CD6AA0FEF69EDF851FC37B28D307C59CE045B48545FD66DC28955857392F518FE27AD56CEDFF45238B07F93DA8017AECC2A89DF2A6958B8E4182386
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/favicon.ico
                                                                                                                                                                                                                                                Preview:..............h.......(....... ...........................................................................................................................................................................................................................................|`.tW...y.......g........................w[.z^..n...U1....a@.......|...................I"..........U1....[8.......|...................O*..........U1....[8.......|...................R-.........U1....[8.......|....................w5.x7....U1...s0..V2....|....................................S/.......................................ZZ......}......LL...............................bb.77....oo...........................................^^.xx................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                Entropy (8bit):4.280394654123195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Lc1hnDP5:GhnT5
                                                                                                                                                                                                                                                MD5:D67C8591CF0B16B77981164E479FD7DA
                                                                                                                                                                                                                                                SHA1:AE5A9B62AD808785671F0B1C07E0948E32A41752
                                                                                                                                                                                                                                                SHA-256:2FB29FFE3767D3EF4A8441D8C699042ACAA719EA30E96CD6168BC53E3A78CB77
                                                                                                                                                                                                                                                SHA-512:9D687204838F02DE9838ECE2FA112A1615104D2C07C59E1B9C291401013844E46D5B7F88ADEDDC32126E2E43425845DE8D24D936B261BFF2001164EFDD554F00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlLQCal9oup5BIFDaxr2d0SBQ0QjHgE?alt=proto
                                                                                                                                                                                                                                                Preview:ChIKBw2sa9ndGgAKBw0QjHgEGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1693x1861, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):293795
                                                                                                                                                                                                                                                Entropy (8bit):7.983553649436207
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:rKbdD4DuMQQSnlc/qgq9I4QOcyrn0MeQr3G7zi8+zFJlnc+cqIIq:EiDuM0lQqje4QFaRd+ziNz5jcp
                                                                                                                                                                                                                                                MD5:C8F041D4DE789405E8778F4634454F8B
                                                                                                                                                                                                                                                SHA1:F7CA9828A011E5C83861D73558377AC1BAC612A1
                                                                                                                                                                                                                                                SHA-256:ED795CE4A33915571AC5BDB6DB1569DEC47E43BA5484152D01A06FAA9D76E665
                                                                                                                                                                                                                                                SHA-512:914C49F2A6CCB35FA67398025CC335407D1FAFDEAFACC06777E74D530E5059F9FC75124832DED93AEF8B14FD4B240E37C091A4C852B197B1EEA3ADCF88AF7132
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......E...."..........9.......................................................................Q.....R.a.....l(..U..LU..Z..e@.XP......1.*..;."gxS.4J"u.....N..f.BO\..i..ii.%.1@M..*I.$."...B..B.2.J.T.bg..l.c..B.N...E...X...&h.N.8..e.dk...%$.........!B.B..0..Y A;@...'...+D,XP)%h....R.D"N...!..bD.1r.5S(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 932x678, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):56722
                                                                                                                                                                                                                                                Entropy (8bit):7.960276322875517
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:1Co/440JL6ScyHLhxksecFyHv7B+FQEf3UxErrW2:R/44G7XecFyHN++EWErr9
                                                                                                                                                                                                                                                MD5:3DCD27776023D039E451C5F332B5104F
                                                                                                                                                                                                                                                SHA1:9C71D6008481045B4D892CB8F05CB7CD1804D246
                                                                                                                                                                                                                                                SHA-256:CA198FBB290157B80EB7412B59C1350C8297A7D82A584E670E734F67D911AB17
                                                                                                                                                                                                                                                SHA-512:CB6CEB7423EC0E934C9B6D522127BB30AEABB1139B1DE34AAE690C4E4092C495ECF40E28C650D4C217F688839A57A1B0E96EA9F0749FEA66F5DEFAA7EF5DA2A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......jcprt...h....wtpt...t....bkpt........rXYZ........gXYZ........bXYZ........rTRC.......@bTRC.......@gTRC.......@desc........sRGB MozJPEG....................................................................................text....PD..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................{NX.......j..........:.z....4.*.*.T.5..RB.T&..2..jX..ES Y5.&.B.h".(...I.......v@......*.M.......k.}.|r^.)...5zF...{F..r{.9~O.s}]m....~wh..a.{9.ok.N;Wc...6...$...F.........W%$.JURYV....S......j
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10916
                                                                                                                                                                                                                                                Entropy (8bit):7.963712546139676
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rGs5eDIRkXioKS1c81fgBG3JFz6oGHOKWZ1Zyon+ISlSUn3AbIxI8JhcgvPM3FgF:rteDIgiy171ff3JFz671eP8wyI8JjvPj
                                                                                                                                                                                                                                                MD5:76B869046E057A5EE2A1AF9645527026
                                                                                                                                                                                                                                                SHA1:F726424A5055CD625BB6FEEEE7F16458A8A784A2
                                                                                                                                                                                                                                                SHA-256:4EA0CF3839C38775FC4659E3A2596F8F124B7E4458D5CB0D8EB974926ECD53C1
                                                                                                                                                                                                                                                SHA-512:858178203DEDD8B9C22810E29561D8BB919D520467161EAE8119C48DDF2086BD8F6238D436864B8B49E4D0ACC4F5F2339C874D1F9DCDCDAE21DC942B11227B26
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/65396cc517d91b41882e411e.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................)....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................).mdat.....&z:......2.SDP.A..P......./j..+..C...6..j#S.."...`D...>.+e...."..e.m.i..?.........K....i....s@..r..f.`.A.0d..,..Y.X-.h[..Xr..M.n.kI.rh/.qF.yQ...>=(.y..2\Bl...e..$0.&./sT.5&......X..i..X>d..=b...4...u.L...O>|%..IU.gP.W......S.he.......Q....-l.MD..ca}p.hy....+..J'G..i....0.....L.$B*....Q.J..B....s. .cO.B.....u..T.2...j..+.............-9....Q.h...2c/...,.F...{.z6.:...H.(.-.i.K....h..7xq&.K."..L..Z{..A.=.....{..._Sl..2......>.k...y...-|.......t...... F.3..s..[.q..Z....@fa........).E.gy(7G..uL...._....}......D....J..D.^..b.%...=...c{y=N.^.$V`C..E......K...?..cB..#..!L....T....+...6....t.9.8!...p.4.A..".I.......8.jO!..J.....l........@...E...-.A\.G{.:.....i..c..u.2..|s.~@.:.H..MT{b.;...b..x_.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (24459)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):27442
                                                                                                                                                                                                                                                Entropy (8bit):5.212004931961635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:i4EyQMsvgnswKB+IdB+BVEbNwJaI3GLOwfgQx8kpETpUwnOQdZMvy/VZKHVbMuTs:M88waYGLOc2pHZMvy/2Y
                                                                                                                                                                                                                                                MD5:4E930DB8A322D6730CE754F5914B6895
                                                                                                                                                                                                                                                SHA1:AF78F508F35799D8AAB50999A3467CCD8579187E
                                                                                                                                                                                                                                                SHA-256:5250D872B7E275FC309289E71EDE977298946ACD8E827865A28EDE6C8ED3D3A3
                                                                                                                                                                                                                                                SHA-512:B0E50D9E55E51137F9194BF1761282D8BCEE1850A129D601F8D6CEDB96C86007B8335A926B7D45D4912EE5DFEF530FE966102FDA223A0A1986CE141D1E08DE37
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/jquery.smartmenus.min.js
                                                                                                                                                                                                                                                Preview:/*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).off(e),mouseDetectionEnabled=!1);else{var i=!0,s=null,o={mousemove:function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}};o[touchEvents?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMov
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):470040
                                                                                                                                                                                                                                                Entropy (8bit):7.999598566997107
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:Tw/Mvu/9XeTXa0b8wriu2eIXzAvFbiI73Frspp901mpI65fw/Nwdd39pz3jDPfP4:TWMH+zwrZKi3FrHmG65f/9p73/T62Fqp
                                                                                                                                                                                                                                                MD5:45B17189998A31B8ED60D80D441CAE00
                                                                                                                                                                                                                                                SHA1:85E59BA32E96504981D45E72E9C91F7662026080
                                                                                                                                                                                                                                                SHA-256:382FE3B4FDEB20FE27722025E6CD2EE6DAEFB0BCDDC6F0F8E9312D4E3807E9E5
                                                                                                                                                                                                                                                SHA-512:77BCD673872878DDC51F1C00E343A7E0F55B4FCD3ED3907840BAF763902BEF1C50E898F0FBA10D3D12DCBFBD245D7709D06DD316900FEB263B5F37207E157FB8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/64bec2480517e6725120d613.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................+....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................+.mdat.....2..... h@2....(. ..(.^.......@h.N...j..Zt..Ok>K..C_1.6#.K...F....z.:...M...v...<.....T.,=o..| ....c<w....SWr.d$.0g.,.9..B......_.Y.?.m.....Zbk2~I.S*...jotX<1.....i.7...hc..6.k...a....u.1.\.......A_k.3^..?u,..Z...'!.4..l2%I..V..:..rJ......kn|`E..Vh4..M.x...E%..=JQO<&A.]...O..m...Q.........s..[....~.....Q}m...C].E....;..C..J.ko..7.....q3,.axi..@ t.k....^FA....D....P..._o..O..X....i.x)s$r.%...K.q]..b..%2g7[.`....w.....Pu.Z..._P..\..`$..WG.^....>...'B..u.r...~=........rn...a.03 ..<...&...=.NU.'.....k..}....].....C.3.Y%bn3........la..G..n;..-u...e$gXt.o4.U}J...a.zT?.E.../.c6.....G........x.!.........9...MQ]..7...._G...u./...3K..?E.S...E..LdY.8./...4}.p.2C+..t.j.<n/.k`.,^...,...=..4..*2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10138
                                                                                                                                                                                                                                                Entropy (8bit):7.952496300972323
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:PfRrkhoqwkkf2vE7O70+Jwb7+F+iRvRy7oQPVqHBO5tSzzhig8LF:PZzBlO5Jwb7CHFRsaO5KzhiguF
                                                                                                                                                                                                                                                MD5:8E9743B6A6B5EF6623ECF073EED38AB0
                                                                                                                                                                                                                                                SHA1:7C9B375AA4C336C019C62669DD74AF442713156A
                                                                                                                                                                                                                                                SHA-256:993A35F459368C5D4AE1D15A4F3AFEB8CDAE65307B763EA1B2303FBF7BF2D1E0
                                                                                                                                                                                                                                                SHA-512:925399D7B27B4600AF62988786C6DCAFA00D89324BDEF176EBCAB59D0C160CC6AFDA1F904B2D887D0CA96995915CA90A3A10AB935B30E6324D2559F0E3DD0B82
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...........~... .IDATx....T..O..............*...~.....>Q4<qK4..H\.....Q4*.E#..F.D..(*.D...d......_M.....o/3t......w...:U..U?...$..5.N..kDdW.....(..a....l..."2....$)..X.kV.....8....VD....w.HcM...H...X+".G...m..Y5ID.0C5..eK..S]....Y.kV.&".-..c.reUE.-~.2j.T....06>7.k.t.Z].j..`.$.(.....LW.~.:...0J..T.Z..r.......0J..S^o.f}...0J.......Q.t&d..z...(ah......Dd..(.(i.....<2..g_...O.Q..$tl.a..GA...}4W~v.%...u.(....%......n..L.....#.~.6.B&?....4.R.p........Q?.\..]].>.b..\A...'.y..O..Q7E.kc.i:..g2..uB.6=...,v..\t..;...^.)S..\.UE{.O.5.....f...g'....,.w+M...M..}.el{:.K...|$.6.,.Z.4.^.w..;w............2..a2.....YiC.....un.k.+....2.?/H....sO9S......v..;......N.;'..[.C&g1V.=....[..s..+...C...l.g.?)..}.6..?.0Dm.r.%.......\~....|.q../Nq..{..I~y.......7g...~..u...u.........o6....._.+w...0R...z..._..AS..:..e.........P..P8(D-Z.t{.....t..9w.+.|pc...4.U....wL.......{.pD...........e...M.&....y"}..o.......A....!../
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):92
                                                                                                                                                                                                                                                Entropy (8bit):4.440074751043314
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:kw3dA4jgWYHJiv3dA4jgW6QfpXD3dA4jgW6Qen:FtDjdYHJwtDjd6EpXDtDjd6h
                                                                                                                                                                                                                                                MD5:7C3F7E060745668041278118C0BB3D6D
                                                                                                                                                                                                                                                SHA1:E639F56695B3CC30D78DCE7A0084AA8299A1311A
                                                                                                                                                                                                                                                SHA-256:DE5341313A4DC5D982CA50AE4A491E84BC5E80B0F439D87F05FC3973C1B7E59A
                                                                                                                                                                                                                                                SHA-512:B12A692EF9BE5857423F2DF563B986E241F7161573B5A7F23190696D1B0A50C5DA453C7BD35641FE61695B459D0A7D76F8053A8E0E0CCBC6811F800AAB1532C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/5M_T7_kvAeoDT_axFOxWj/_middlewareManifest.js
                                                                                                                                                                                                                                                Preview:self.__MIDDLEWARE_MANIFEST=[];self.__MIDDLEWARE_MANIFEST_CB&&self.__MIDDLEWARE_MANIFEST_CB()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 2121x1414, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):885331
                                                                                                                                                                                                                                                Entropy (8bit):7.993745447396335
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:12288:P2vsnmoqxMrACqOfpqsi/EeTpOdXAS4ltgqUhfhQl/Qp4j0AQxJIlFHNqWk1pEzG:P2Cm3xMECfpv/0/VMh90oIlFtqWIpt
                                                                                                                                                                                                                                                MD5:7AC989A7EDEED4C44A885C76CAC3C821
                                                                                                                                                                                                                                                SHA1:5B25F6DE01ABBE6943BC8FB07442FEB4BACCF232
                                                                                                                                                                                                                                                SHA-256:6CD618FB04499E580B21B7B7D06C4674A0C0D4D05A4A35054B087BF27908167F
                                                                                                                                                                                                                                                SHA-512:52BE2F3B9798C875DD540C9171EF827E5874E8355B80A8845BC38D2955D9B22957E0E35BD90C11F37B7221EF803096C94096197B8E33377F07CFEBF9EDB31381
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;........I.."..........9.......................................................................m...s...e=..Mm?.<.UiI.v...gO..J.jb..X.g3Q..5.....}..%.m.."Q.........ox...FX..g.U.....^+ef...uc...<.....R..3..TU....~I..<...j.....j.W......`.A......F....a...<.B.Rv..v..7&j....S,ro..h....../.-.zS[-.f..1...hkID..y.....P6o*..Z9.UT;|z..(.....d...b.).yE2.#....z"%..+..m.gJ..S[..nu..\..q.v......@..#.....os......^.F.~r......]..Z.W...l.o.XA\.V3..kF.;......S.r..].n..j..[`2......q......../.A.V.g.y.....'e>.w.t..s..M.L..c$A..)..O...-.$M.......I.......o.4".......(QI..9..Y}Fl..F..v...m..Z..m..O..Qe.Z7T....u.r...{..G....J.uP".1.b...0........>...O...&h.us.....u.3.Z.#.:.%c....Ghi..=j...>..E...0Z[.kmG....R^..<.@:.....:../.v..~.c_..4......c..3.I..y6b..7){.bFFA.(XN.Jw_..x.*..F..:6"9.+q.j.kg.I.B...Af...?....(.f.t.r.)I.y...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3026)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):184559
                                                                                                                                                                                                                                                Entropy (8bit):5.540739475439427
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:LldZAlCIWYVUyO1jQjypDDMvBMf6LhA9DfFWk8VC54X:RfIHVUy4CAf6LhA9DfYlVC6
                                                                                                                                                                                                                                                MD5:A63BC9F702B732475E8BDC8CFE55A117
                                                                                                                                                                                                                                                SHA1:EC2DB432C0408700D71D243E883B5DCEE191829B
                                                                                                                                                                                                                                                SHA-256:B71D82B281DF5182BDE725D32F632F7C83D8D7CE1E49878CECF9382118F1AAC5
                                                                                                                                                                                                                                                SHA-512:6181DA3AD066B23490F24143EA6BD03C0EC508335D93E8749684832ADD9FB820B17207B937BF1F9AFE794CF2350C7BD4BAFDA9F361ABFC06DC0FC02B8E2806E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=DC-6269322
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"4":true,"3":true}...}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=function(a){return a.raw=a},fa=function(a,b){a.raw=b;return a},ia=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 33364, version 0.0
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):33364
                                                                                                                                                                                                                                                Entropy (8bit):7.988967859583072
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:AgNlnenB90/Rd9RnkxoCQ+Ph1/6tm+7TunocfL:nNFuB90/rkxoCQ+Jp6tm9l
                                                                                                                                                                                                                                                MD5:040EA9A43C8551A1FFC376178965A4F8
                                                                                                                                                                                                                                                SHA1:E6EE8C88E6D8294454146E22437E71B1DD17A4EB
                                                                                                                                                                                                                                                SHA-256:21E81080D4F0625BF13FB4D8B962D33CBBF25A09266C3DF31780E0F6264437BB
                                                                                                                                                                                                                                                SHA-512:066B7F8BC63139887F452974D70881F012FC48A33C9B2829049DF6F8FDAD6D6F58B1B0EB81633CC32E7ACAE58CDA28C2608F5606D2F3B7CD53D523B19338A998
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/fonts/Interstate-Light.woff
                                                                                                                                                                                                                                                Preview:wOFFOTTO...T................................CFF ......d.........FFTM............5.sdGDEF..kp....... .&..GPOS..k....)..(.V.p.GSUB..k....2...@..(.OS/2.......Q...`[...cmap...........:.H.@head...0...3...6._6.hhea...d... ...$.u.Fhmtx.......F.....F6omaxp..............P.name..............e.post........... .~..x.c`d``..M.....m.2p3...0\........o.*.<...``....l....x.c`d``..........gXE.."(.'.......P.....x.c`f.a......p......../..&.66f.............nN. ..o&f........*.5..x..0(.!..lH.t...x..On.1..?..Q....x..j.d4.2A...H...BWl..I.N.g.P....z....3p....-<;....j........~.........,P......c4......[....o......e.9p.O.v....o9...x..gv,@..8..|...L<.\....[8...o....U..^...y.8....+......a..O.....<V..8&.+GXr.....>.=....0.".F.9.?R.+..;.H...k.g........L^...*.lR?.7...iB.YF>. ..e.....,...^zna..X..R...j..n..Cf.>.p.C5[f.a.....}.]v.........g'.a3..SO..{......d.>_h.....4'.4...yc.)p.I..i?I.^J.t.K-..U.d.....[..W...%GI........3...u........HRi.D-.. 3....JK\....U..8.-8..hW..........ujr.s+..V.V8...2.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65326)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):160334
                                                                                                                                                                                                                                                Entropy (8bit):5.078250977455652
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:qC7CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:j7VSGGq3SYiLENM6HN26b
                                                                                                                                                                                                                                                MD5:879AC612519B46C8E1E9B85FD6422EDB
                                                                                                                                                                                                                                                SHA1:4A8A00169B1D8F507726B4673FCCCFBC2B112EE5
                                                                                                                                                                                                                                                SHA-256:5681594A59B24D7B1E81179008D99B5EB4B884105497F71EC59BCF98F5A826C6
                                                                                                                                                                                                                                                SHA-512:A227520A55764042677B1A8ACA3259B49AAA8561290DF6BF3C81050925FC99503D6256ABB807F290CB68DAE33257CADCEDDB74D0B89E5B5D28B203B20E1324AA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/css/bootstrap.min.css
                                                                                                                                                                                                                                                Preview:/*!. * Bootstrap v4.5.1 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10275
                                                                                                                                                                                                                                                Entropy (8bit):7.960450706781542
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:LZFejO0HxurumrcpthHX280LCqXvH2YbmQTe3OZ5O+X:VFeRHDmozxICqv2YKQTR2+
                                                                                                                                                                                                                                                MD5:D48BCCA76A803A4B896C14F32AEFC0E6
                                                                                                                                                                                                                                                SHA1:DB9DECE1CB9A534C4DB627C474E4FC354CC43092
                                                                                                                                                                                                                                                SHA-256:657C030339FF1FD54E7A4989986B42D1B2700D4DC1225277694987D5EEF749F9
                                                                                                                                                                                                                                                SHA-512:87D3ABDB9F59CF686326789FBCC5BEA03EC2E70D16149E4F895690DBB302B69F2ED5CAAADE2CF0E724FD8E4D7ECDEA399790AA4A79AC028DD84BFE56FE68C4A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................n....pHYs...........~... .IDATx....T.... .&...B.FTT.7.Q....K.LP.E1J.........Q.7. q#.D.5. *n." .....s.......7.~..L.......o.W..Uuo..~..G....1..c~...EQ..7../)-{.Nn.....rcL'.zE.V...3.......leE...)ZF.R.|m....lc.C......nc.H-'E.....AB[E`++.0...(..n~.......|.......*+...../f..R..a'cL...O`++.7i9)J.QRYQ~.D..leEy/cL.-+E)H.H...}B.IQ...UV..1...e.(...&)..%.......M...N.IQ....L...8..(?..m..(..pBQj.Uo.in....>j.f~.~.44..2.vl.....m.E.^U.....s...Mw../]..A..s...|..;f.....G.]0a.A.L.uU........2.O?.Z.]h....f.....Ezs!/=,..c....Y....<.U............|.4n.}`..O..+....=.q..Rw..V...'.W~k.?..i.Y.i.r......>......)7....fz.{N.O.gX.^......L..,.2.6..+.....&S..8....C.+.8.&y..v=.m{.z....^D.|4..Y<{...|.=J......7...n..;l........e..o..\u.5....N...j....>......8...s...es_..|.~.{a..K..%q.B.fz.*..8..#F...&D..!V`wl..]..|...;.XM.......5..5....G.|.?__.:.(kk.........'e.w..S.q.}..E.A..k.q...m.i.....K.<.r\..y.A.y.....v.F.......1.J......D..Y.n.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):89476
                                                                                                                                                                                                                                                Entropy (8bit):5.289681277871087
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakV:/Yh8eip3huuf6IidlrvakdtQ47GKl
                                                                                                                                                                                                                                                MD5:9AC39DC31635A363E377EDA0F6FBE03F
                                                                                                                                                                                                                                                SHA1:29FA5AD995E9EC866ECE1D3D0B698FC556580EEE
                                                                                                                                                                                                                                                SHA-256:9A2723C21FB1B7DFF0E2AA5DC6BE24A9670220A17AE21F70FDBC602D1F8ACD38
                                                                                                                                                                                                                                                SHA-512:0799AE01799707B444FCA518C3AF9B91FDA40D0A2C114E84BC52BD1F756B5E0D60F6FD239F04BD4D5BC37B6CDBF02D299185CD62410F2A514A7B3BD4D60B49FC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/jquery.min.js
                                                                                                                                                                                                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):90733
                                                                                                                                                                                                                                                Entropy (8bit):5.345660228032356
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:f3pheDvvfO5w1g9hcfsTy83aPWtrJmETXQTdiEzPVm1DwSQ6WkIzIxkbwHTcJ7bC:fZRL3aPWTc2r
                                                                                                                                                                                                                                                MD5:AEF41451018B7375CBB076D82C3C596B
                                                                                                                                                                                                                                                SHA1:0407AB866DE9D9D08E3AF3F92725860E0C3E6E86
                                                                                                                                                                                                                                                SHA-256:69B798309BE5FFAA3B1E510BEA289B11A1A01E6F7B52B8B580208BCCE6FF0D3F
                                                                                                                                                                                                                                                SHA-512:7BCBB7E73AC7C87C19D822559E79AE104B759D9B197BCBFA1DDB365127C0CBD0E18F01E5E166C063A4DB27993196246C294574AE56C6C411A6B251D49B3FF8B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/ua/cv/akpublic/api/piwik-bridge-with-piwik.min.js?v=3
                                                                                                                                                                                                                                                Preview:/*!..* Usage Analytics API JS v109.0..*..*//*!. * JavaScript tracking client. *. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://opensource.org/licenses/BSD-3-Clause BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */../*!! pluginTrackerHook */../*! @license-end */.!function(n){var i={};function r(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=n,r.c=i,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumer
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10023
                                                                                                                                                                                                                                                Entropy (8bit):7.960979652128415
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Wz+6zhx2WwtbFXYAFHFg7+iKZBjRgKHhMvN+4moaVWSe89EaeIzM/CkajCjC3q:y+6zhit5FHFs30BjRgKmvZBUWSe4EIz+
                                                                                                                                                                                                                                                MD5:135921768B44F5FC5E3DB65C982AE138
                                                                                                                                                                                                                                                SHA1:0F1064A28956A6FC596A8F96BE6A4B3D2EE12782
                                                                                                                                                                                                                                                SHA-256:5ABB5FCF4A342621B54F9840CF86039D6054CDD6781453F86B3F00F12DDBE99A
                                                                                                                                                                                                                                                SHA-512:075BBF0D31B559E54DC2719A8E9700A436CB676B4CEC6B1AF30E7FEE7CFCD0B249431F33A82C65C0F279EF8E04A88E34893ABE3097FEF14FA14C67EBBB67303E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5b04fdc230ac2990760
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....U....Y.?:(M..".`./... v....Q4j.!6.....b.,D..^..g,Q....~....X....3jVV.....g..s....;..Zo...;.......}.......Bu]."2ND...5E....Q..a(....Ed........:}XH.....SE.."...0...D..U..I.yPXs...LH...X("#C..GI'..j...Y&........u5.$=..f....UD~eed...ByX.N...h.Ys.S.T.h].7.a#.Z]W...,..^....\.J#.k.gLP...X...f.F..k....aT..rVo.Y'[..FE...._].....?f..F....U.~.\....aT.?........aT<. ..X9.F.=....aT>.s...<~\..=..4...4...%.-7./'..k..@.{...d.ks....57.;O~{.i.).L.g.{.6.e.......\..r....;...;...N;..=?{.<8..~.w.^...;.a..2:..[..{]...ww..+.P....^.J.GK.T.*.....W_"...._s-i..Z.tE.,}e....r.....DP9?...-&..3{t...l~...............,?/..XQ.....).\wkb.MS9.~i.2..C..\..0....IJ"..T:%.+ZI+...N.]v.].u..i+.r.].9a.p.....o..m.l.go9`..j.G&?..^,.n.>...w..'.....G...S.w.K....\r.RA...h9..c.t.~.m....~...Z.!TI.$.J.da]....w.T.x.........W^..w...pj~.;n.........h.'.....~#.m9..O.M.+o.:.8..1..%;...._.....>C... .?..D.r._or..T\
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9976
                                                                                                                                                                                                                                                Entropy (8bit):7.957964010774797
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:QA6ZxyhYeOs4MQR8RBHVx7FvahshD77ZnO+A0auiZke8AWSyP:QTZxySsvQReBVx7oOhDI+Da9Zv8AjyP
                                                                                                                                                                                                                                                MD5:7875CC92EEE55CB4BDDBBE78D8C05879
                                                                                                                                                                                                                                                SHA1:5F1362EE4671FF707D5FF41FF034887A74D20C23
                                                                                                                                                                                                                                                SHA-256:613E95F97A50C0DEC888CE9834BC684B4BC85EB9F5E3E77E1557BBF87CD89B21
                                                                                                                                                                                                                                                SHA-512:2556E0CF39BACE86EC4AD020E422E8270FD80A3263BFF64F2467E548D560D4D92DFE0DDAACC7338EBA49C120788F47CCB4F5FD57A886AC885245C88CD8DE96DA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....T.....NXd..e.B.E.D.W\0..$..P0..(...&.........<7"..."jpET.0...*.(...........{.{f....9}...uk....o.U?...$...J...".S.i..M.aD..".ZD...u%]...SY....t...!".i.n.5.B..9...Ha-/+=LD.X/j....8..k.....*.i....[9.F....k.....G.@yY."...a.....J... ....f+#.s......#..Y...0..#..##.i)nb.d.E...'..e..D....a....~}..Yo1..0.....n..J...l.E..?.z.JT.O........<...0...#.=.....)AX.Z9.F.Si..a..I...,])...O..f.....p.q.............G..AW...2....5...|.c...Z...4%..B.q.....?])Oz.?T..rrd....|.5<.j...;...?K..G{..{o.;|..R...R..U....YI.=...eO.!.Vop...{~.<r.2...u..p.W..N.$.G....'...._.yk^.[0.V.w..<....d.1..n..A..h.n9.,Y4m..Y.Q.8.9.9.)f...........R.........vH.....+....w...??"o.xQ..r...s.4i.L..~h.$...x|Y..}_0./y....{...p...r..*..BK#V..x....]8.u.{....-..<.]....>'.\s..7.n..,.$8.Y&.Z6.p.X.f...VU.v.K...}.9gK...'..q.)..<.>.Y..u..!..].d.....>._..w=6....q..U.....O.(.n.3#p?..]~1bxde..A.....e...{..s.../9......?...UJ......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2108
                                                                                                                                                                                                                                                Entropy (8bit):5.03986790095698
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:tnDLUSkzKnUCiiQgxgYzbNqWtBfs5aQJ+I1tZgo4gsVv:B/nUt2CeLrytJIoRKv
                                                                                                                                                                                                                                                MD5:3D86CA75E6A0531AF36CB59E0487C18A
                                                                                                                                                                                                                                                SHA1:9FE96FCA1F1908B17876E282C061258569DD5BDF
                                                                                                                                                                                                                                                SHA-256:99B95A9B6301DE8FDA11DAA133F9425A99B645CF87154813A202A3E9B79EA080
                                                                                                                                                                                                                                                SHA-512:DA93AFDC1A2BF7C4A49E34884A1CC0EF6773A895EAE043FBFE746B68D6FF246E7AC7BDACAD69923ACA81D84D22C37616FA3CB3C7E0EBBC11D7106AE5D3728FF0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/Disclaimer/component/Disclaimer.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.cookieNotification___ln0CJ {. display: none;. background-color: #01142C;. max-height: 100vh;. overflow-x: hidden;. overflow-y: auto;. color: #fff;. position: fixed;. left: 0;. right: 0;. margin: 0 auto;. bottom: 3.125rem;. z-index: 9999;. width: 70%;.}..cookieNotification___ln0CJ .content___16ydO {. font-weight: 100;. padding-bottom: 1.25rem;. padding: 2.75rem 4.375rem;.}..cookieNotification___ln0CJ .content___16ydO p {. font-weight: 100;. color: #fff;.}..cookieNotification___ln0CJ .content___16ydO .bodyContainer___X\+P\+q {. display: flex;. justify-content: space-between;.}..cookieNotification___ln0CJ .content___16ydO .bodyContainer___X\+P\+q p {. width: 70%;.}..cookieNotification___ln0CJ .content___16ydO .headerContainer___k--t2 {. display: flex;. justify-content: space-between;.}..cookieNotification___ln0CJ .content___16ydO .headerContainer___k--t2 p {. font-size: 1.25rem;. font-size: 1.75rem;.}..cookieNotification___ln0CJ .content___16ydO a {. font-weight
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1280474
                                                                                                                                                                                                                                                Entropy (8bit):7.999875625085238
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:24576:YQHGvXL7vmu6UO8qvPrjzEWOMcKovqA1xdfIrdgXS4Gs55ms/wko1:zH2XL7v8Uynrjz1yvqATupgXSO6s/wk4
                                                                                                                                                                                                                                                MD5:5DFB616439DCAEEF624853644C6CB8A3
                                                                                                                                                                                                                                                SHA1:78092FC2E60BAB26D2FDD7C072F76F879D0296F0
                                                                                                                                                                                                                                                SHA-256:8C6B631C633B3AD144A8A30F49D3438864A461E269167C1B3DFC0D1894985F3F
                                                                                                                                                                                                                                                SHA-512:309F7048A12FBE2C40974FC439559B906870A9EF91F7915C5B6E4FE42233FC0091905463D24A11C729A432120B6DF07B9B85D118591F8DB2E665111B614CAC38
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/657363c23ef81d75ee5da75f.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......I........pixi............ipma...................mdat......."..@...2..N.@...A@.7..X... (..-7s..L... ........h.\f.....R..;..(z.?..z.[>...cG>g...>]dp(U..V[k_...+.<J...=....g.fo.|...K.[..q>^6pn.V ....R_..........#..:..(....Z..G.....h4......8Ds......P6e..t.... .......@..N...Y...D.*.}.w.7.........ox.C..?N8.-.....M.2R.k.."V...zw.I_...&...k........s.,..v.O...&....N..0L......`.[....j..".Y.&8fv.".Pv.&....,..j..t._3..J0...E.m....3..}xf..,E?e.A.&U.+|...eD,...HPD[2OV.N.H.t..'..I......f.;-..M.#.ERiJ1.P.".a(.{k.Mv.....;..4.#*.Z.)..FF....Vir..Qq.^...X..`D|8..&.%>Y.'..m ..^...(..c.......Y..V}.*.\..v...N....!.o}.)...P...>)B|.....m8B^S.Z..R-...>...W......t.<w..Z.f.#..g..o..."....v........q...Z...J.. .J..<..7..mA.d.#.YUs.'...L._*..3.A..*.).;...R
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8642
                                                                                                                                                                                                                                                Entropy (8bit):7.948746367744753
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3YU4J9WfxKd23HQEgm12f8TdEDcg11MXYrszy1TH+lQI3kuEmN:VZy5w2bwg+Oszw+yI3TVN
                                                                                                                                                                                                                                                MD5:D176FB35E5C7D866930C9DE5A16A950C
                                                                                                                                                                                                                                                SHA1:034794457AD68E805565200AE721B16940BA3E9D
                                                                                                                                                                                                                                                SHA-256:0BFA0CCC482C4200859897842700DB5002A477305BA11086BD86CE1255347F8C
                                                                                                                                                                                                                                                SHA-512:A84F0F9CE8E8E3AC38696333459841AE3C1B52855DCB677BA78BF4D69B566D241CBEE4F8677D2405157E7184D3A647BC46A31C5EA4C2FEA0A27C838A4F4CE5D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....VS......*t.A.&....k...m.EM..-".4C...N.[..JS....%r.r.u:!E.I7......[.{.u......w..{.............].Z....$..JKF..Dd...eZ'.....".@D.,j_.A..J).e.%/.H7.r.R..H.dB.+.e.%}Ed.iQ.V.+j_|rT...0yo.{d.5.7E..'\IX.JK.......F....}q.?.[....j.j.5O....\l....v.....&a.:.aMHqXx..Y.Kw......M1..Gb.4.....F..PQopYi....6.ZM._|.d1&..v...V...t..#....i..0j=..0/.a...T2..!..{...q#..m?.1bXF..x.,yz.}....H.+.Re..u.b.4.....p.l_.k....|...+...N..j..L...r.m...l.f].l..N....2g.S..et./>\....y,f4..'_L.:Bn.3.......:....'......e.z?4...n....%=G}+[.m..u...l-..;.ZnC.6.".L6,..T.4mX-..J.Y'F.....G.-.......(..].....3d.S.../W.._w)...F..c.....h....[yq....2.9..d...)..;.../<K..p`N.o...W......i..x...z....]Y.......]...M..z/.3-09u.....?..[.U.b...|.gJ....~.w].?B.9..J....%..S...~.)..}~.xW.Z.l.[.H.9.h84.......}T.....U47..F.N.Q.T..>......x..Ll.I.....>_....?.r..s..q....?L.u..#.._.JW'.|.5k.Q.&.....7V.....m...n.A.i..&......q.k
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (14264)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):295609
                                                                                                                                                                                                                                                Entropy (8bit):5.455584046160529
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:oIn4Ajp9BT8BmrYvo3Bjf1QdURAnvnhN4L84cBu5HAO45XgAutDg9XUO/0AcLTlR:gotknvhNG4sIUrZaAB+Ippo+J9
                                                                                                                                                                                                                                                MD5:290E43B3B18C58B3F5227308B8D96987
                                                                                                                                                                                                                                                SHA1:189FDC3D70B070C7EB5CADF0DC8775F071DD9834
                                                                                                                                                                                                                                                SHA-256:E958908E832FF763635FF89B131661A1D47893FD2762D6DBE948421C0863A6A1
                                                                                                                                                                                                                                                SHA-512:26507A98A42263FF3A8AB6491379CD1DF705D9CF191CD12275908A7D0D191EE47839360A1B0F4E65F659E9E82DEE856F03927E6169018FCCC2C8B249783246EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/InsightDetail/component/InsightDetail.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.InsightDetailEmptyMessage___VNKn3 {. text-align: center;. font-size: 2rem;.}..InsightDetail___67Hym {. position: relative;.}.. {. /* --------------------------------------------------------------------------------------------------------------pc style */. /* -------------------------------------------------------header */. /* -------------------------------------------------------share & download */. /* -------------------------------------------------------body */. /* --------------------------------------------------------------------------------------------------------------mobile-style */. /* -------------------------------------------------------------------------------------------------------------- override theme */. /* --------------------------------------------------------------------------------------------------------------pad-style */. /* --------------------------------------------------------------------------------------------------------------mobile-style *
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x854, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):231574
                                                                                                                                                                                                                                                Entropy (8bit):7.97005861102665
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:QJZOyS6+IL3+Kyvnp60zDRORH/0rcfHNj7bfE+9SGqf3fK7F//k5:QJFSXIiLpzDIRf0GHNvz03fF5
                                                                                                                                                                                                                                                MD5:A17C89B497B918273E8E524D63C03A4D
                                                                                                                                                                                                                                                SHA1:A8EF803C85DCB192E952C45C4AA3AA0F438A4446
                                                                                                                                                                                                                                                SHA-256:ABAE877D6298293EE4DCC8233841B4B320CF1EF60A0FE97B2ED76C09ED574253
                                                                                                                                                                                                                                                SHA-512:F5BD5223F0D3D034541B8B829FA1040E621E0309EF540385CB4A23BF68E7E289B0013EAF92C2A167D874111A6DCBFCD1C19775F1D50A518964948795E86362A0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H..............................................................................................................................................V...."...............................................................!1.AQ.."aq.2...#B.....R...$3br..C....%&4Scs.5Dd...'6Tt...E....Fef.....................................................!.1A..Qaq."...2....#34BRr..Sb..$%5.Ccs.....&6.D............?...J...')..]S...w.............f.Q.....(..*..._...,..V......osp.......G!_8+...hcy....+o...3..8I~.~.+I-%..M....Z.9..m0FmN..".*X..*$m.t...d.6.Za$.N.@.......J.0a@..o...... lI.j..{y...U.M..6..,...Si.fO.n8y.........k...+w.;...f.-...~ ..>..K}..c-.s.....T.e..+......../[KJj....3).>....'........7....[KJv...;..^.d....J.jx.u/....8..1.*u.q.R..u.....K..u..U..x.j2.@U..2........m..J...6..!.r:%1.[-l....dV..J..-[..|..~{.e..w.^..J..(.4.....]..&U..X..E.Oz...wh!C.g...=.<.......0~.-....7l.\..[-?h.&A...N..).KMG.<....WN.hJU.c.7...}*8..`w..t.~y.,....C.a.O..`n.p.!.;..)....+w{...AM...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):29953
                                                                                                                                                                                                                                                Entropy (8bit):7.991563769712651
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:tCsVYsRiFrqxFGY0RoymyQayWIbf7ydqVs8bSHJ88i:JyFrAFGEawFRbQJpi
                                                                                                                                                                                                                                                MD5:EC65716009932CEC5245AA97F1E902C3
                                                                                                                                                                                                                                                SHA1:4E935AB47F42CBEA9891BC52A080F1BC12DC411C
                                                                                                                                                                                                                                                SHA-256:9886BA3C5568E9400C65B0E87AC66AD4D51E0DC47E692C2C8DE6DF8F627459BB
                                                                                                                                                                                                                                                SHA-512:E75531C40EC78C28B321F085697CC66E695D960AA487DA8EE4065DB8B54797DEC88915674F2D95BDBB7A76FB84E7F3E5956A3860A7F3033E47844B905ADB83FF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/647df2abef207e3f74ade104.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................s....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................s.mdat.....*t.k.....2...DP.A..P..|&2...p.R.a,t \..{!..'CLa..{:..;X...[..[*..18..h...knO..$.B1.P..r.Y@_...VS..u.4t...oi....Q......<{.t.`.:|..++..F...4.Z.s.!..N,..2Z..e..m.T.p...yz^.A...;.h.E...}.. f.....E...9'.9.|TA.s..!....x.....3..(.._.X....M.....4..7o.O[W...C.;......$..uw.........D.f.R-....$...5..[7.."cY....&......?..2..]y.X.6..oD....].AF/8Y<.}.n+...x....L..3C.s#V\*.'...{[y.d..vm.F........L..;...`.f...M...u)..x:.*@r.{.......R.qm.1..RztZt.%e....:X.F.*.o.Ts...!-bx.g..R.Y.Y...:........T..I...]...G.lm...T......Y......r].......w..G..?O.....aH....Z4.`0B97oQ...A..j.z.......".:n.I[_...p....t4.}..k...a.!_...6.......c&.NH..B.AY..%%..[/.m...d..#%.....g..C...iq.t. ..M..$...._..to..q.Y.......o..W r.S
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11945
                                                                                                                                                                                                                                                Entropy (8bit):5.276304505950471
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:Iy6735EIMCOa0VCJBuarTIFCtTMeRQOCtnlMeQG28sqdgHsT6x0zImp8gbmwMTdx:xFfCOiH5M5DMsWsaNLbGTQKrTPFk
                                                                                                                                                                                                                                                MD5:BAB33CCE15A31DAC1D90058F22F1722A
                                                                                                                                                                                                                                                SHA1:B13A3BE6FD08B569CB4B7B4E33F983E8F1FE27C8
                                                                                                                                                                                                                                                SHA-256:2A32A03987FE0737A086D4AFBF221BC5596E6B3E7468979AEABFEA0E70F51521
                                                                                                                                                                                                                                                SHA-512:75DAA5925AF40072A87F3036D0CBAF2BC83BA77D34A48508AC271B63A7CDC7541485BB8D8B0FDBCFDEED59435D0CF8EBA0530C6D7D7DB9EBB95AFF55786DA0BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaArticlesCarousel/component/GpaArticlesCarousel.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaArticlesCarousel___zegZI {. width: 100%;. overflow: hidden;.}..GpaArticlesCarousel___zegZI .carouselBody___0hePm {. width: fit-content;. display: flex;. flex-wrap: nowrap;. position: relative;.}..GpaArticlesCarousel___zegZI .sectionTitle___27IJ4 {. color: #0F1632;. font-size: 20px;. font-weight: bold;. letter-spacing: 2.22px;. line-height: 34px;. text-transform: uppercase;.}..GpaArticlesCarousel___zegZI .carouselTitle___LBRUI {. margin-bottom: 38px;. padding-left: calc(50% - 588px);.}.@media (max-width: 1299.98px) {. .GpaArticlesCarousel___zegZI .carouselTitle___LBRUI {. padding-left: 7.5%;. }.}.@media (max-width: 768px) {. .GpaArticlesCarousel___zegZI .carouselTitle___LBRUI {. padding-left: 5%;. }.}..GpaArticlesCarousel___zegZI .listTitle___lAUBr {. margin-bottom: 40px;.}..GpaArticlesCarousel___zegZI .articleItem___Sz3iU {. padding: 0 30px;. border-left: 1px solid #a8bbcf;.}..GpaArticlesCarousel___zegZI .carouselBody .articleItem:first-child {. border-l
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2746x971, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):197514
                                                                                                                                                                                                                                                Entropy (8bit):7.975727986519768
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:30M6gC9QD8FLuiiO8uYX80AgM40ATPnJaEaTJt:kJZQ0j8tMcjTPva7
                                                                                                                                                                                                                                                MD5:0B2CFFFED7D50B4791C72DC5DFD4223A
                                                                                                                                                                                                                                                SHA1:419F830AF940E047783B8F0BCCEC2263E82B32F2
                                                                                                                                                                                                                                                SHA-256:5002FFA18297B459C480E028E94274E1B3EBAC7CDB547F56115A301EEDE8D645
                                                                                                                                                                                                                                                SHA-512:791FF35EAA1F724B81C9D2AF459D98D3F11E6439E756BD3B1CA50C40DEFF00A674499DFD8D2D5DDC05CDDD228452771AD0FE4ECA86C4CE9DFEBAC01010D37639
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................N........................!1...AQaq"2...#..$34BRS..Cr%Db.....5T....c.&6E....................................)......................!.1.."2A3Q.#Baq.C............?....yy"..-.M.A5.../N._hw..%.2H.G=.1.X..).Il.4..f./.Xxy.I...;...R.......'...'X.N6*N.v..5......k...$RY\.k(1C..Y6.t......rvZ.......c.1^'=E~*:)/.#.K...u.`^
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2985
                                                                                                                                                                                                                                                Entropy (8bit):5.013226894149976
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:hXiOQb85I5ySsoBDGipDmOmos6Rknd5EXhj+2SSe+xBuUH6LHCluUIU4HEgNxER:hXiOm85I5ztDGoDmOmoDknvWacTuUH6m
                                                                                                                                                                                                                                                MD5:487C61BD260FC8C377B218057C1B56CE
                                                                                                                                                                                                                                                SHA1:D455A837EAFC588A3DE135C2B6BC1DB2968D346B
                                                                                                                                                                                                                                                SHA-256:22D8A7C9D8000A2648C68D7BDB363055FD1A8FF34FC44A4345C6338F670F8F83
                                                                                                                                                                                                                                                SHA-512:BF648F416BDF5DDCC521D749917B3DBE2D2C692DFE6E2FC4F445C77A3658D6FF42C0C288D1C4517DF42FED0DB76F9F8BE7CFB3A12366950017AFF4889D7B507C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/icg/assets/include/2023-rebrand/header-no-nav.html?_=1702313562266
                                                                                                                                                                                                                                                Preview:<style type="text/css">./* ---------------------------------------- 2023 REBRAND OVERRIDES: /tts/css/main.css ---------------------------------------- */. . ./* ---------------------------------------- NAV BLUE WAVE ---------------------------------------- */.#main-header #blue-wave-inner #main-header-citi-logo a {..display: block;..width: 65px;.}.#main-header #blue-wave-inner #main-header-lob a {..font-size: 1.3em;..line-height: 1;..color: #0F1632;.}..#main-header {box-shadow: 0px 5px 5px 0px rgba(15,22,50,0.1);}..@media (max-width: 767px) {..#main-header #blue-wave-inner #main-header-citi-logo a {...width: 45px;..}..#main-header #blue-wave-inner #main-header-lob a {...font-size: 1.1em;..}.}.</style>...<header id="main-header">.. div id="nav-utility-bar">...<div class="container">....<div class="row">.....<ul class="navbar-nav navbar-right">......<li><a href="http://www.citigroup.com/citi/contact.html">Contact</a></li>.....</ul>....</div>...</div>..</div-->..<div>...<div clas
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8905
                                                                                                                                                                                                                                                Entropy (8bit):7.940949282138783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:M+f5ZTPdOOdIjQChh/gZZRJL11NR6jYHVIRBPeb8:M+f5ZbdCp3/gZrtN6LPb
                                                                                                                                                                                                                                                MD5:B1BB2CD8E1D48EB5D9537A44E97C4FF6
                                                                                                                                                                                                                                                SHA1:3AAF2219AA32B18F37C07106CDAA47FC449BE93A
                                                                                                                                                                                                                                                SHA-256:05ED4F549CCE3D8AE024B0C25FEA703F7D5F7095A546D55C645143E0B83EE1DE
                                                                                                                                                                                                                                                SHA-512:CCB6B48C2DBEB55CFD6F32C3EFF53452840B8EEBD0323A2BA6A150D95E2F52371808EFE02D0FC1556A9FADBD0DE1D0D05E6EC21F3B26762EFAC4A60C36AA8FF2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5b6a7f80725514639b2
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....T..?=yy.%...APT.."...HD1$...@b..O.Kb....(.y....\bP.M\.(*..n....#3.t..s|.W._[s..........9}z.....n.om..._H....{.....,".D...tL.g.0..Ede.1GDf..t^..t..k]C=.y...h.m.%....T[.yN\....I....F.......iC....~D.P..5..<.....`.....~..L..2.Vc.kCA.mb....l.#.hu..........VG.Q.t.ME.l.dsT.(..k..H.........'.8p.{.B.#.EVG.Q....w.GX=.F.2..m...:[.6......aT6}1..VI.Q..F....aT._.*..}..L.s.,z.%Y..R...R.Y;.mw9..2h..2-.....\s.u2.o....S.w.e.........~&i....<...d.|...2....K..?K...F.[v...n.K.:....u._+.w.M..lFV.........!/.|3.....Y...S~u.\5.....!..h,.K_....;....!<.-.....e.F.p.....#+#.9._ .?.L......Q....2c...;.o/......PC.9w.y......IU1..}zv.....{....xF..C.S........Hm..#.J....t..sQ....3.{.yPF.v......Na$...Zy.U..n.z..1.:..[...^Z.7T.....=wp........q.e..:.....8.ft.......g2`.~2.....j..?q.......QWY;#.t....|W...$.N.]....<.........b..g.>r..g..V...)7.+..O....=.YjJ..(4M+.]%..oh.v-o.|.1'..7b..nJ.OO...a..?u..L...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13119
                                                                                                                                                                                                                                                Entropy (8bit):5.3396664248790335
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:94f73PtPgNveR7RPR6RtRqRnRwRDRZ8RnRXCtaRieRQgRoRXRkR8RnFRBR8CVRjT:w6RrTpVBfYztXS
                                                                                                                                                                                                                                                MD5:0901EA59B840FB77AF823197C91D0F76
                                                                                                                                                                                                                                                SHA1:C9870282D958ABDE239FAA1351CD2B1DEC3F2F33
                                                                                                                                                                                                                                                SHA-256:E573DABF2C8A68A92884AAC021D7F87F85ED78A602B84B713D4BD73780122FB6
                                                                                                                                                                                                                                                SHA-512:85B739FAA401A744C094A9350015874595D4D9507C3E3522D9B3B9423B8A38AEEEA90B19CB5A56F96DBEFD5787DE86A01BC384E2C16A217A942BA17C71182346
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaHighlights/component/GpaHighlights.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaHighlights___3mS7h {. width: 100%;.}..GpaHighlights___3mS7h .SectionTitle___v8eSU {. color: #0F1632;. font-size: 20px;. font-weight: bold;. letter-spacing: 2.22px;. line-height: 34px;. margin: 0 0 34px 0;.}.@media (max-width: 1299.98px) {. .GpaHighlights___3mS7h .SectionTitle___v8eSU {. margin: 0 0 25.5px 0;. }.}.@media (max-width: 991.98px) {. .GpaHighlights___3mS7h .SectionTitle___v8eSU {. margin: 0 0 17px 0;. }.}..GpaHighlights___3mS7h .GpaHighlightsWrapper___04\+WA {. border-radius: 20px;. background-color: #0F1632 !important;. padding: 65px 59px 65px 59px;.}.@media (max-width: 1299.98px) {. .GpaHighlights___3mS7h .GpaHighlightsWrapper___04\+WA {. padding: 48.75px 44.25px 48.75px 44.25px;. }.}.@media (max-width: 991.98px) {. .GpaHighlights___3mS7h .GpaHighlightsWrapper___04\+WA {. padding: 32.5px 29.5px 32.5px 29.5px;. }.}..GpaHighlights___3mS7h .GpaHighlightsWrapper___04\+WA .Date___jeDBC {. font-size: 16px;. line-height: 20px;. margin: 0 0 7px
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1707385
                                                                                                                                                                                                                                                Entropy (8bit):5.579613435198125
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:Fpq6tKyC0F6/FpQI5PmMFjjTI+VDBCB7rF1Jun3dKuBO9AlPVRnptQI:htKya/FWI4MFFDBCxlun3PlPDnptQI
                                                                                                                                                                                                                                                MD5:41406F37026DBCB3C509E57D6CD619C7
                                                                                                                                                                                                                                                SHA1:750C821F24D7EBDC7607E46D73EF6FCE4E5AC3C5
                                                                                                                                                                                                                                                SHA-256:8B6C1BB12DA9F252984A984C39FD63E23EA9C67FCD30D838A0D8E0FAA900AF52
                                                                                                                                                                                                                                                SHA-512:14077F52945BEAAAA63150D1AD38575CC6D6B9393B096204B3B634EBC71D694DE55B2530A1E6A052CB123C36A0E6058D6C3FD232D32656D982C76D2C58CE2BE1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><link href="/global/repoComponent/akpublic/GpaHeroBanner/component/GpaHeroBanner.css?t=d1287cab35b53a56c1af919589a2f33a" rel="preload" type="text/css"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="description" content="Citi, the leading global bank, ser
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                                                Entropy (8bit):5.590980700456143
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                                                                                                                                                                                                                MD5:0E7BC16532936D718F36DC47D8FEB332
                                                                                                                                                                                                                                                SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                                                                                                                                                                                                                SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                                                                                                                                                                                                                SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                                Entropy (8bit):4.468141396697255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:bEX3acRDLrc6a79KZckrFJP2b5b7c9cld:bE3lrc6g9Kik2c9cld
                                                                                                                                                                                                                                                MD5:7CC9C2A1FDC16529E0810D2D943FCA3D
                                                                                                                                                                                                                                                SHA1:6F341D7737C0509E55BB9E5D8B9F58DDC60E80A2
                                                                                                                                                                                                                                                SHA-256:9D9DC812A66B9F5603E6CDBE540F32BCD9BBDBEC5FE3DE9165CE282B7098C47F
                                                                                                                                                                                                                                                SHA-512:45C56863AD097A2BCA6C4EE59EBE38683979722CA6F43C70AC2E7F52805EF3B82AC3AEB6BE60E867826A15712D1B516534F85888A3880ECE9CA0F694178C36C2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                                                Preview:<HTML>.<HEAD>. .. .<table width="100%" border="0" cellspacing="0" cellpadding="0">........<tr><td class="pageHeader"><p style="color:red"><b>Error</b></p></td></tr>........<tr><td>&nbsp;</td></tr>........<tr>.........<td>..........<table>...........<tr>........................<td class="pageNotFound">.............<p style="color:red">Page Not Found 404</p>............</td>...........</tr>.......... </table>.........</td>........</tr>........<tr>.........<td>..........<br>..........<span class="subTitle"><p style="color:blue">Looking for something at Citi? (<a href="http://www.citi.com/">citi.com</a>)</span> </p>...................<span class="errorDescri">...........We're sorry, but the page could not be found............The link may be outdated, or you may have entered the address (URL)...........incorrectly...........</span>.........</td>........</tr>.......</table>.. .. .....</BODY>.</HTML>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):753080
                                                                                                                                                                                                                                                Entropy (8bit):5.565087037163026
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:GHFGpbbzOlk4iQcCSY2ILSSJOykPV3u7/8lGCzPqSgOPzsJuViwnIFWtOW3kbON:/pbbzS/dSY2ILSSJOykPV3uwlPVRnptB
                                                                                                                                                                                                                                                MD5:1A7639BEF9F8E450AE9726A167611C16
                                                                                                                                                                                                                                                SHA1:C6CCE43B71E928A0DFFCBC3F24B85790070DC451
                                                                                                                                                                                                                                                SHA-256:CE5A2CB883E865C243946BE1A88EE66B95EFC319F3E69FD464ACB9913F123C09
                                                                                                                                                                                                                                                SHA-512:303ABCACA512D1791113CD399C985EAABB6DD06B0B3D7A7FA54A0078B078932C531443F70F68D08C404A99E1D49BD55C7D5A6DBC583BB5446CF7D6199E3D6978
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/businesses/banking/commercial-bank/contact-us
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="description" content="Citi, the leading global bank, serves more than 200 million customer accounts and does business in more than 160 countries and jurisdictions. Learn more today."/><meta name="keywords" co
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52
                                                                                                                                                                                                                                                Entropy (8bit):4.470167247928839
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Oa1qiuS3nyPQ1hnp4:Oa1kS3nyPehn+
                                                                                                                                                                                                                                                MD5:03C90F0101FE70FAF8F4121F4CFD63A2
                                                                                                                                                                                                                                                SHA1:58E115C1A30EF072DBD2312E2F76110F52D735F9
                                                                                                                                                                                                                                                SHA-256:F0E4FCC78940730BB873C04D5CD5FFC4D4273B5D2F8B893442E3F850111DA185
                                                                                                                                                                                                                                                SHA-512:463A7C7F5022A1762A15D967535CEAB996DE3BD668333D5050A8232D2668FF59886457325A0DDDF71346C17FA6A8E4ED074E913707F1A2A6CDD08C5F1B240750
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkJWtpbTKpBNhIFDXSUE84SBQ2qmDegEgUNrGvZ3RIFDa51Ud4=?alt=proto
                                                                                                                                                                                                                                                Preview:CiQKBw10lBPOGgAKBw2qmDegGgAKBw2sa9ndGgAKBw2udVHeGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4302
                                                                                                                                                                                                                                                Entropy (8bit):5.336709130048918
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:32VcLDLR5WjcnCgWT7ML2f9ZpsmDy7vEJE+0:3/LDLRVn/Wv3f3emO7v8EV
                                                                                                                                                                                                                                                MD5:3983E140299BE91EE8416B91FD827B94
                                                                                                                                                                                                                                                SHA1:B1B5A19A4166218BC6AF6436F1FFF9C8BA57E948
                                                                                                                                                                                                                                                SHA-256:68D5FB949D148D84422D748A51CC7BD8232A970DB8234BE226A2C9FA153D35E5
                                                                                                                                                                                                                                                SHA-512:4B45D84144ED183BD074976BFEA7F2AE2E7E7C4278C112664428311BF7DC59005AC7C3E466F5C2C40A640B915029560DF6C9318800222E881F3CFF5BB9C74C23
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/main.js
                                                                                                                                                                                                                                                Preview:(function( cbc, $, undefined ) {...if( self != top ) { top.location = self.location; } // XSS PROTECTION..document.documentElement.style.opacity = "0";.// HIDE DOCUMENT BEFORE LOADED..// PREVENT CROSS FRAME SCRIPTING. $(document).ready(function(){. if( self == top ) {. document.body.style.display = 'block';. document.body.style.visibility = 'visible';. } else {. top.location = self.location;. }. });...//SVG classList polyfill (primarily for IE11)..if (!("classList" in SVGElement.prototype)) {...Object.defineProperty(SVGElement.prototype, 'classList', {....get: function() {.....var context = this;.....return {......contains: function(className) {.......return context.className.baseVal.split(' ').indexOf(className) !== -1;......},......add: function(className) {.......return context.setAttribute('class', context.getAttribute('class') +
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):55256
                                                                                                                                                                                                                                                Entropy (8bit):5.569539140706679
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:b+vH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstuNOfJ:i8p71V/mrWYEFjNwJ
                                                                                                                                                                                                                                                MD5:4C1CFA090FD07F5EAC17CFAAE54DC8C6
                                                                                                                                                                                                                                                SHA1:AC844CAE232A79DF1C7B88A50313CCAECED25001
                                                                                                                                                                                                                                                SHA-256:AD80A3F6B1B1B869088B872381B3179A21DCCC4E465EC0A00C92824F6462C258
                                                                                                                                                                                                                                                SHA-512:B61C46B08B9CD0CFE8A044400FA966CB8762EA73BA3B45668BB6C483399D1E3A3C715C5FB2DD6D5C3B1C4412375352C55D2314BB636946373D5EB87A31C050EE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*. Compiled on Fri Aug 12 2022 14:23:30 GMT+0000 (Coordinated Universal Time) (1825202461) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3034)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):253927
                                                                                                                                                                                                                                                Entropy (8bit):5.575633533998754
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:8Hl+2dZAlCIWYMvUyO1jqdypDDMlM66OhoO7DfFWkrp58rIx72WRqj4w:YjfIHMvUy4IA66OhoO7DfYKpirIx7o
                                                                                                                                                                                                                                                MD5:F605B9C1CFF9C7D4B2C562A946C38E1E
                                                                                                                                                                                                                                                SHA1:5368B8A0F82854723A1AEB8683B6A9EAF38F176E
                                                                                                                                                                                                                                                SHA-256:2821652E772CE7FA4E3F9713B4534A8F4DBD4C28E699DF9D15F0E979929E1BD2
                                                                                                                                                                                                                                                SHA-512:1D7BB6EF1EC7E9F8344DAC5C8B875998FFFFA23F8FB5A3BC7EEEFFDDD9E7055692DBBFCC2703E3B22FEE9A0A18EA4C8E381EF08CFB5A0503A4F990513AC6A2D7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-44XX1743EH&cx=c&_slc=1
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-44XX1743EH","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_conversion_marking","vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"G-44XX1743EH","tag_id":9},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-44XX1743EH","tag_id":11},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-44XX1743EH","tag_id":12},{"function":"__ccd_em_page_view","vtp_historyEvents":true,"vtp_includeParams":true,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):635
                                                                                                                                                                                                                                                Entropy (8bit):4.886860948701219
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:QdRE7D14JEGHc0ExGdExMJEx31IExPEx1lExnIl0Ex5IExf:KpJd80WiWMJW31IWPW1lWLWGWf
                                                                                                                                                                                                                                                MD5:5B6B8EF9A27F331B69E131EAE84DD623
                                                                                                                                                                                                                                                SHA1:64EF42D5729EBD3AAC49668B46E6C88EF6BD289E
                                                                                                                                                                                                                                                SHA-256:7C31EE35505FDFFEEACA51AAC5269590A391281D2C9D038B9A8D50F0C3C5451F
                                                                                                                                                                                                                                                SHA-512:76BA5D4F8332938A115572B9DF1EA3074A62505C57D0A517C41F872D77A91AB478A4B45A1274861736CE80567EE8EB49F4097454787C29049842B7D20B1F5CE2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/RichText/component/RichText.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.richTextBody___Jw5mI img {. max-width: 100%;.}..richTextBody___Jw5mI {. display: inline-block;.}..richTextBody___Jw5mI {. width: 100%;.}..ql-indent-1:not(.ql-direction-rtl) {. padding-left: 3em;.}..ql-indent-2:not(.ql-direction-rtl) {. padding-left: 6em;.}..ql-indent-3:not(.ql-direction-rtl) {. padding-left: 9em;.}..ql-indent-4:not(.ql-direction-rtl) {. padding-left: 12em;.}..ql-indent-5:not(.ql-direction-rtl) {. padding-left: 15em;.}..ql-indent-6:not(.ql-direction-rtl) {. padding-left: 18em;.}..ql-indent-7:not(.ql-direction-rtl) {. padding-left: 21em;.}..ql-indent-8:not(.ql-direction-rtl) {. padding-left: 24em;.}..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):156255
                                                                                                                                                                                                                                                Entropy (8bit):7.99863693200929
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:4ZsaR5qEuGRDRGIB50D0FRKmUIxpQV9h3D44VuT3g0HVuAjH:asaqGRDRH5jVUIDIhTzV2HUAb
                                                                                                                                                                                                                                                MD5:0F6526BC263897D4794A92CFAFFF1771
                                                                                                                                                                                                                                                SHA1:E8C0831FA9B006482554B73C22FBD4A50FE2B142
                                                                                                                                                                                                                                                SHA-256:B94497FF1AB70EC7566B57D5817CB1C1154CECE59F556B6831D37648D14C7CD4
                                                                                                                                                                                                                                                SHA-512:51AA90C3A84060CEC434FAB66DB3FE889DCBCB639F68B2D530ADF0DDF3F017DD4F445E570664B0D51DBBEB4A3E935DD5EF67C11AD5732C4DCEE7C17FE89038A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/63879d809bc1be689a8f6ff9.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................aQ...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......}...8....pixi............ipma.................aYmdat.....*..7....B2....@...A@..ya..O.........8E...x..w~..M.sj.LN<..C..y...vY..4e..Q.....' c...4.1....<..........E7bW..D.#>NW..=...kk....i...xI.V..@.....E%y."...$...6..n.z.S.B.x.W.oG.....~.[=P..ro...)Lqa`o..p.$..)......m.9.m.J.P...,.g.?..|.8\+.4.in...O1. ....t.x.V.*.[r;....r.d.RtZ...*8.....(.2..\.O.:O..F......).{.....q.-...-w.,0...Q ..K....fO.^........[."n..>.$...~Z..n.j.-4ep...z."!.....-lv........ss...c....g..m...:....0.p.C72..Q.(`....Z".A.C...X.S.$.~....u..>..Q....V...-..t...yiB..|H..[.^.6!.if..5...`.y.Vc..5.8c..G.R..n..... 4. ..xC4.LQ.+.-f.4....m.e..!..?...]0:..W,.1.>c.5.rS...P9.&<.e.CW..:.5...X.. ...B.....*.!..c...........\Q.....a..w.q......6..2X...T..*P.pm....P[\....P.........S.-..P......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?
                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9031
                                                                                                                                                                                                                                                Entropy (8bit):7.94912558185302
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:zCJcX9QIPqEChdK445++wT6I08x7NmpwacNuEXN:zac9qEZdt1I08x7NMwbY6
                                                                                                                                                                                                                                                MD5:5F726F05A6B29FF7714C4064530FC763
                                                                                                                                                                                                                                                SHA1:4242AF64923B0E306B186A372E9BBD6B134BA1D4
                                                                                                                                                                                                                                                SHA-256:F6C296AB2335C58A2E7D7244051C11F6FF16C392F2A1B2BCBB2E06252553C1B2
                                                                                                                                                                                                                                                SHA-512:EF4FFEC919CF9E118CEC56B5BDC985D043FF16F1D1EC4D6908AD1D45C3106996249CB5FEF3F3CBCC974958A8F8E27A92A36EC96CE6C25BDC289FB34822DF7623
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa91fa7f80725514639b9
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................n....pHYs...........~... .IDATx....Uc.._3..?%..J5M:..!%TD$%.\..&..ri.Pfd.N<.\".Lri.".5"....N'I.p"..g...~.....u..{.....{...:{...}..~..6?....CeE.."r..4..m..0.d.GD...)%.e..SR).....=....0r.F..Jp#.....t.y.FS..,()-...a..VV....K....N.wIiY.....leE.."2...0......:.._._b.%.V.{~UYQ.).._.....2...^eE.b?1q...(_g.d.y.^....D9...(.*";Y].F^.&JG..VO...4.QV....a.5.J....m.0...`....Z].F.....VW...TV.......2.. .q.0.<..2M.W.Ke....f>.U......k.I...H.......n....~{..e.c/..VS..._~Y..._.8t?.w._.U.)!..f.&.-(._.kY.i..t.pbN..f~..ge..~.w....i..^.,..Oti....Y5....G..p=.q.6H.>V...]....[..^w.<v...w.i.X1c.L..x......z.p.W...g<.....2{.TY5....v%;...My..:....y^......=.]".wh(m....<.^R...<Av-.#.7..y.g.....'].....S........9.J.....^.a.Ex.m..........W.O...7I.....@5.3.).........w.L...U....o:..a.....=....N...&..e.d..........C.u.d.a...}.q....S/s....m......]..Mz]t..:..pqn......_.g....z......;.P.h...r...6..4L..+..O.,...I....+gT...:?.^4..)cn..*+..........s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1225)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1226
                                                                                                                                                                                                                                                Entropy (8bit):5.34119460690531
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:cfjaIKHgQDLm+EdgmFACL+NGiGskGPGRGJidGmidGiNidGslidGkidG/LidGGw+L:Tnw+EpmCmZzk8AKSDS9SzlSNScSpwPt2
                                                                                                                                                                                                                                                MD5:B600470269E666F7C94781B7E307DAC8
                                                                                                                                                                                                                                                SHA1:E52533FB2B39F4779D1EA04587F746B0C29F4CBF
                                                                                                                                                                                                                                                SHA-256:9D59318DBC0445735297BA2E769E2BC60358A0ABFAFE66F503DDC0A09610C28B
                                                                                                                                                                                                                                                SHA-512:AD4BC2EB823B0DD2AC4F5FD4066FD4F169D180A0A20A9E134611C4691DBD74D6B6E656D6194ACF25119FD3D98FADF2E27B0322BBF407DE70FCF52539DD37617C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t=function(t){return/^\d+$/.test(t)},n=JSON.parse('{"IT_TREATMENT":33,"IT_ALLOW":{},"IT_BLOCK":{},"WAT_VERSION":"0.1.37"}'),r=function(){try{var r=Number(n.IT_TREATMENT||0),a=n.IT_ALLOW||{},i=n.IT_BLOCK||{};return function(t,n,r,a){for(var i=0,e=t;i<e.length;i++){var _=e[i],d=parseInt(_,10)%100<n,s=r.hasOwnProperty(_),p=a.hasOwnProperty(_);if((d||s)&&!p)return!0}return!1}(function(n){var r={},a=[];if(n._bizo_data_partner_id&&(r[n._bizo_data_partner_id]=!0,a.push(n._bizo_data_partner_id)),n._bizo_data_partner_ids)for(var i=0,e=n._bizo_data_partner_ids;i<e.length;i++)!r[s=e[i]]&&t(s)&&(r[s]=!0,a.push(s));if(n._linkedin_data_partner_id&&!r[n._linkedin_data_partner_id]&&(r[n._linkedin_data_partner_id]=!0,a.push(n._linkedin_data_partner_id)),n._linkedin_data_partner_ids)for(var _=0,d=n._linkedin_data_partner_ids;_<d.length;_++){var s;!r[s=d[_]]&&t(s)&&(r[s]=!0,a.push(s))}return a}(window),r,a,i)}catch(e){return!1}}()?"https://snap.licdn.com/li.lms-analytics/insi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):87595
                                                                                                                                                                                                                                                Entropy (8bit):5.27938871903851
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:+i7kxGXdVolg6/ejGwZGrJk3Q0C/fF6oAAux0/awwSMIsBecOOaQ9pJxrue6TC85:twcei6/lJkwEoPPhMIsBecOO/xYe6Bbf
                                                                                                                                                                                                                                                MD5:AE0D3274559F4F3C8649B93993699383
                                                                                                                                                                                                                                                SHA1:F40344008A0B3D2B15D788DA2ECB0238802A487C
                                                                                                                                                                                                                                                SHA-256:60A365FD5B33CF7C415176E147978C7242FDD7A19067507943487214A4F0B9AA
                                                                                                                                                                                                                                                SHA-512:389E4F753BBDEBB84526F3B7978EC713C4CADEB74886318292C46CF0A5F59F4D3150A2419F612BF4959E1CCE82028E46A644D5F7393F2AAAAE5930660C30540B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/chunks/main-39b4db682034ea58.js
                                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{26072:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){var e=null;return{mountedInstances:new Set,updateHead:function(t){var r=e=Promise.resolve().then((function(){if(r===e){e=null;var a={};t.forEach((function(e){if("link"===e.type&&e.props["data-optimized-fonts"]){if(document.querySelector('style[data-href="'.concat(e.props["data-href"],'"]')))return;e.props.href=e.props["data-href"],e.props["data-href"]=void 0}var t=a[e.type]||[];t.push(e),a[e.type]=t}));var i=a.title?a.title[0]:null,u="";if(i){var c=i.props.children;u="string"===typeof c?c:Array.isArray(c)?c.join(""):""}u!==document.title&&(document.title=u),["meta","base","link","style","script"].forEach((function(e){!function(e,t){var r=document.getElementsByTagName("head")[0],a=r.querySelector("meta[name=next-head-count]");0;for(var i=Number(a.content),u=[],c=0,s=a.previousElementSibling;c<i;c++,s=(null===s||void 0===s?v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):38916
                                                                                                                                                                                                                                                Entropy (8bit):7.99357808367936
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:768:dGwn6WxxtSKUPpmKHn14ZoC/KRqlTqcfOw8c+/HobT:dBTPtSKUPpmWn14ZogqcfDo/In
                                                                                                                                                                                                                                                MD5:201E6847B174FB248A28A958E1A3268A
                                                                                                                                                                                                                                                SHA1:481CB3126C4794BBBED80FF829549E56D3AF1D7E
                                                                                                                                                                                                                                                SHA-256:1BFCBD4B846C4333A93FD579490E923CED130139FB92EA42541F102527BF3B30
                                                                                                                                                                                                                                                SHA-512:F1422055E82998207E11878BD1253CEAA7AB5FDCB5C158C2FC8B03F9478323486303EDBB67897D966DC029B27E3CED6018A839903D1E83F5393BF991D320D527
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/649ae0a0bd521c59b48d0864.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....2.... @@.2..... ..(..0...8.&..9Fy:{.....e..h.....;. ..98..~X.*s..m.....`M.+...D7:[Q;lv..E.......[.bD0.|....0.ALU....2u.2...p.d.L+..0.D......(.6F.a(..[..C.X...])E..0C.J.B.w...].bB/....t,..\.b.>..".)q.;..vN....I.X.2.L..$.tK...f.(z...BX...%........._D.F....!V..~cw.z...a.L.U...p.$.D....J$.O...x8.....a...V..8....N..A...........}Z...d..V)).r....b....%...u...e_+..f.......u.Az4L...M.....}Iv......z..p.mh.t......{..N{..+.*.&..Tn%D.....Kw....=.G(I.6N.d...t-].T&E.Y.. ._..fa..9....%..q.n.U.....2.;a..f.Hv.%....*0...Z......wJXsE`N,e.+b.|...uc...\...G%......W..D...>..;.!.>.xL..E....)...6.s.........s]..?L.V..a&zn..3.Z.q....x@..@...x.(...S.GN...P.....M...~,...].}......V..2.A.D......@.:...>.(n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7803
                                                                                                                                                                                                                                                Entropy (8bit):5.117613789244013
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:FjZQ3sauCTTsieEZREEhOEMp85FckkBXE5yZRPcMwxekBXE5yZRPeMwR:FKEuh1rhxo85yQyrHwxSyrFwR
                                                                                                                                                                                                                                                MD5:E7C006A6CB523ECA4195132F1F223C12
                                                                                                                                                                                                                                                SHA1:71B8139FCF7ACC18264AAA69AC12435F02DDF94D
                                                                                                                                                                                                                                                SHA-256:0AC9FFBD307D04F080E9D62E5982E92605F54FFDA9FF44C8F607BF11F0CE0B4A
                                                                                                                                                                                                                                                SHA-512:5B7DB3ABE6360DD66C3F72A2C4AFF206C068BCAF9EE2D2862AE9E36DCF44AE27B9D3E4749C57650571AF9C436F1B21D36688C380DE70F85A0FA329AC534A4ACB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaSubscribe/component/GpaSubscribe.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaSubscribe___3txQG {. background-color: #255BE3 !important;. height: 234px;. width: 100%;. border-radius: 20px;. margin: 0 auto;. display: -ms-flexbox;. display: flex;. -ms-flex-pack: center;. justify-content: center;.}..GpaSubscribe___3txQG .ContentContainer___1s1O3 {. display: -ms-flexbox;. display: flex;. -ms-flex-direction: row;. flex-direction: row;. -ms-flex-align: center;. align-items: center;. -ms-flex-pack: center;. justify-content: center;. width: 100%;. padding: 0 4.25%;.}..GpaSubscribe___3txQG .ContentContainer___1s1O3 .Header___1y8hI {. margin-bottom: 0px !important;. margin-right: 5.5%;. width: 28%;.}..GpaSubscribe___3txQG .ContentContainer___1s1O3 .SucceedMsg___3hMXH {. display: -ms-flexbox;. display: flex;. -ms-flex-direction: row;. flex-direction: row;. width: 66%;. -ms-flex-align: center;. align-items: center;. -ms-flex-pack: center;. justify-content: center;.}..GpaSubscribe___3txQG .ContentContainer___1s1O
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6458
                                                                                                                                                                                                                                                Entropy (8bit):5.233043612368042
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:HOe3dzlF+e4bk5pUPUUwUJdoDPitsCM3DVfeAVWa5GsS1ng:x3/Fg1D3JYjC4ftWa5Gsqg
                                                                                                                                                                                                                                                MD5:7792EA98B659FBB31974B06B9862E14D
                                                                                                                                                                                                                                                SHA1:5847E4AE35737B67B0BB273F62038DDB65A31761
                                                                                                                                                                                                                                                SHA-256:C239A366C82F09557E5E468A04F30B58459D1E3D209C9ECADF78B804ED49B431
                                                                                                                                                                                                                                                SHA-512:1953AF535269F0557BF490D2CB956451FDA0EDD138575FAD59FEA409531E8131E4371D695E75BDE8D9368CD650A2D2C6077966BCB18090BF7ECD73E22F5BF263
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaArticle/component/GpaArticle.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaArticle___vxoM- {. width: 100%;.}..GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R {. width: 100%;. margin: 0 auto;. display: flex;.}..GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container___\+5bhV {. width: 51%;.}..GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container___\+5bhV .catogery___taBeM {. font-size: 20px;. font-weight: bold;. letter-spacing: 2.22px;. line-height: 34px;. text-transform: uppercase;. margin: 0 0 10px 0;.}.@media (max-width: 1299.98px) {. .GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container___\+5bhV .catogery___taBeM {. margin: 0 0 7.5px 0;. }.}.@media (max-width: 991.98px) {. .GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container___\+5bhV .catogery___taBeM {. margin: 0 0 5px 0;. }.}..GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container___\+5bhV .catogery___taBeM .gpa-catogery___McZJM {. color: #0F1632;.}..GpaArticle___vxoM- .GpaArticle-wrapper___hfx3R .gpa-desc-container
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 5000x3333, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1979994
                                                                                                                                                                                                                                                Entropy (8bit):7.992774728135344
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:49152:7u1fbTxykvDMl2g3jpYk84pD5ONsdzNxk4jh8:SR0cD+2UKZ4TONsdzTkUy
                                                                                                                                                                                                                                                MD5:0199A02C48D86D4025E96B14A72DA5FB
                                                                                                                                                                                                                                                SHA1:6E71A007DE95A5A009A0EABF5827BD0CADC37089
                                                                                                                                                                                                                                                SHA-256:4BFA68F8D1858AE0FC2EA0F14D8BA71A2C8CC119D50AD41E3C1A17A0DA78E59D
                                                                                                                                                                                                                                                SHA-512:66E5C6FDFB077456619281BCE58EFEE0F843E3DE9C27D2060D026E416AA155CF981E3597AF4988FE48C4D0DE87EC509CAE68D0AFEDF1F2B36C22E4A41BBF6A14
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................8!..<..P....I!.9..$..HH%.IA.DA9.N-|.k..j.p.....IJI"$RIi...]...s.....B..i"(..D..*... @.9"..V..Z....M.$....."k..H..ri.)(. [. .p.p..Z..p.PMF.........J...k...Z@...#C..B..E.".4.j@D.....jB.....p..!.e`.-.....z...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):206749
                                                                                                                                                                                                                                                Entropy (8bit):5.449166990234
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:7KrFqWNNFd+6vOU0bteuvQ+AMPpgArl0xYu5G5n+:7KRjNrrn0bvQQGArHu5G5n+
                                                                                                                                                                                                                                                MD5:9788522169EC68BD3F39CEDE6DCCF02B
                                                                                                                                                                                                                                                SHA1:8D11A22FDAEB3FA6869389EE437943FEACD9E8E2
                                                                                                                                                                                                                                                SHA-256:3E136E77083BFC6EF14FFC5ABD19DA89A82BF12FC0CDA3C603E01582B93303C8
                                                                                                                                                                                                                                                SHA-512:D12F630FD1E0D1027D6082004FB81B49253ACAFA69B79B4F343F13ABB16D8F0E433C2362AC50D14ECC640CB1DE6BAA38FC0372BDBEB5BE5C72BD7120197BD7CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10182
                                                                                                                                                                                                                                                Entropy (8bit):7.963918671490987
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:clXcgQQLnSewSmmWsSNjAbIzKJ+ZKAamcSZy8RpM5TQs6Pf94xeK:UXcpQ2em1sajBzDMccSZy40QZPfQ
                                                                                                                                                                                                                                                MD5:0FD7E626924D61B613D3754C0B7A6567
                                                                                                                                                                                                                                                SHA1:D047F0DCE60A3F4026544363C3AC641365D5DBFC
                                                                                                                                                                                                                                                SHA-256:2F9E882F48B584458AB959234131D2A6501B64066B12EF2815CC818737D7F896
                                                                                                                                                                                                                                                SHA-512:4F96AFA82CE3933A67D2AFDAE4696CA398221D1ACC7F00A551D8A5C57BB3979E7365D5AA83AA1A39DA7EA794D6AC36220E5A34F96A8CDB17BCE80D4EC715E994
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(F......pHYs...........~... .IDATx....T..O^..u..Q.DQ....'....o..4.F.*..w.$....a4j........&....Q.......(.(...}..>7.w.}{..L...._..}.Su.N.:...|.....5u.G...".......0......?E.NDf...N.N*...../"#MA..&..........$*l.G.d.j04.V.......RQSW;YD.2e5......5u..E.4.......".[9..-....:].'.A........-.k.=m^.[SW.-....P6....S..{........j.j?....[SW;\D..2....s..L...r......0...S/.$6e5.......5u./YA.......Il..P...&.)..P..664.`0..~.o5u...\........./.^...S.:..'.....0G..\....U2.D^G.(n..F.U.R_...ON..../.v. ..^U6.J./...q.....s/i.w.3...,..FN...m2.I..E.|.-..U.08...i.......o.Q..|V!..... ...O.s.>....w.k.hH+.K.-.g^.).:V.1G....w........;.h..g.z..........,.......<......p....s....i.F.90....[...!C=2SXZD..;..*.......|.2....d.3S..t....\2zLp..w...r....>.|..l.q}..........u.3y.:..]..IV....m...[.R...........?.^+....f....]~A........*..H.w....o..y.}.."..m{m%..<...9...[.|5.O...wx8.>..Uf*_=......W.w...Ik.SW.}.E..:2..R.,2u:QxT.......=.q...v..7...{.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (676), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):676
                                                                                                                                                                                                                                                Entropy (8bit):5.607261125818827
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hnMQbwuOaxyCkv4AEHQ3heXUnS95dXErTiUMGT2IWSBWqoJyUC9OHf:hMiRO9L3IeodG8G9xZo4POHf
                                                                                                                                                                                                                                                MD5:B4E8FEE9F1F6ACD9524B7E3F7F8D7FA1
                                                                                                                                                                                                                                                SHA1:62FCE3CA1E915B0F02CB5B84E69C88327394F752
                                                                                                                                                                                                                                                SHA-256:36AB6F4F25435F60CD7A4C4AFECD70C60F95681C6E37BFD20C971C167BF31740
                                                                                                                                                                                                                                                SHA-512:3D9CCDFB0AAFF67F8E35084B580C11C1BEA3BC889189A21549183EC19AB02F087CBADB5ED595976CBD82831CC2E75C3CE2F81A01746C3B553F6F45FBCFCB36A1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://6269322.fls.doubleclick.net/activityi;dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank"/></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):70913
                                                                                                                                                                                                                                                Entropy (8bit):7.997042112250754
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:0n2KEoBcYAX2qvH3O8MJsr6fPo7NCwn61Vkqa2KBBkvzGlf/pUMzocm:0n2KhByFMa6fP6ncVT1KYwfdocm
                                                                                                                                                                                                                                                MD5:1730685555A2F98A865FED5535661381
                                                                                                                                                                                                                                                SHA1:612017BFC56114714AEB8B2EC8A747C27D514D2B
                                                                                                                                                                                                                                                SHA-256:0B2603AEA12A6DFB1720C80D2917B186ECB8E82ECDFC87979EB77C14B0CDBAFC
                                                                                                                                                                                                                                                SHA-512:11959988786A31A082DB9E77A7CF156AE60A6FE650FA85CAB01D85FD30E9C81A34DCEC5EE80494F283B9BC6CA69DEB2D1D0F5044C30D3DEE3FBFE369BA88E934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/Our-Impact-Nav.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....*.E.....B2..DP.A..P...;G....]d...(.....);.A.....~}..L....W.\..W.B...r..h...D..t.3.MW.,\...e...U.5.n..8......D.&.#/.}.Oh}.JC.Q.V,.by.$....~.vq[.0^.J.b...+..Q....$.;./%.d.,......~1*.uQ...}...T.Z3..J....T..CN....:.h...;.p..I..%...+P..N..(...}.l.y..f$!},.9^.?.. .o..V.....,........P.g4.G........d..^.G.5L..'..-..+.......+r<..|..}.i8.4z..K.I..-l;.b.:[Fg.&.O/.t.3..2.G(.c.....y.........b7...f...T..%....'...V..F.R....gF.g.u..M.Y........gg.p....q....a1K.&...q.A....6H...f3.'.o.[..........qC..=.>.J.&+w....m..e.R.y.|+].)"(..Vq`...t...."*X......J/Z.'"..#W.$...Cl.l.H.....P...:.s.0I..tZZR..........3.F../HT..t. .R..eL.c..9.!...st...a._.n....$.....D.\y-J...p..q...S.hBU/u...?.@o)f.D..l.P.F...?.+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13183
                                                                                                                                                                                                                                                Entropy (8bit):5.2815918725913065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:z7I9xZRI+eO0TAYh+pAgG1nqLcvZu/ZqhGJZ8h2ZnZgZ5Wl0b52WxQgom+TgRqzF:mJ941nqLcvMchg35WHWl0bsWxQVOSp
                                                                                                                                                                                                                                                MD5:C48FACB73A347E487AA157F796AEE37E
                                                                                                                                                                                                                                                SHA1:C9F8E6446B289F95553EFB60755B10DFBB0CF0CA
                                                                                                                                                                                                                                                SHA-256:3940343755D7DD7E32589044FAD91FF3A1DD3611974473D2B1688084E50DAE9B
                                                                                                                                                                                                                                                SHA-512:3A2DC20F9B221C0F29C5D89C900A5A46F8D224EFEB9535144FD496DF678B7B90367B03F75B372152D9171DFFF19698DDE790340B10E8C3F505F055036087DA99
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaMenu/component/GpaMenu.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.gpaMenuContent___nyWKA {. height: 5.5rem;.}...gpaMenuContainer___GbURR {. height: 5.5rem;. position: fixed;. top: 0;. left: 0;. width: 100%;. z-index: 100;. box-shadow: 0 5px 12px 1px rgba(0, 65, 165, 0.2);.}...gpaMenuMaxWidth___Kcv71 {. max-width: 1920px;. margin: auto;. height: 100%;.}...gpaMenu___J\+Enm {. height: 100%;. margin: 0 auto;. display: flex;. align-items: flex-end;. justify-content: space-between;.}..gpaMenu___J\+Enm .logoContainer___8OaUt {. display: flex;. flex-direction: row;.}..gpaMenu___J\+Enm .logoContainer___8OaUt .divider___jd8v1 {. margin-left: 1.25rem;. margin-right: 1.125rem;. margin-bottom: 1rem;. margin-top: 0.875rem;. width: 1px;. border-left-style: solid;. border-left-width: 1px;.}..gpaMenu___J\+Enm .foundationLink___1S8QX {. margin-bottom: 1.25rem;. font-size: 22px;. line-height: 22px;. color: #0F1632;. align-self: flex-end;. cursor: pointer;.}..gpaMenu___J\+Enm .citiLogoLink___DxwFy {. margin-bottom: 1.25rem;. height: 2.6
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                                                                                                Entropy (8bit):7.668322721574699
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:49YMWzo0XxDuLHeOWXG4OZ7DAJuLHenX3A6mHl2/bQ9qBzZI8cbMcwhuRdzjJ3pd:49YM7uERAN0lXqBzZXITwKfETfSXDys
                                                                                                                                                                                                                                                MD5:58D19FBC515BB96E5427615B26F7958E
                                                                                                                                                                                                                                                SHA1:A4921B047CC3947EEB5A4F8B9B52936657B7FE94
                                                                                                                                                                                                                                                SHA-256:A3D98D98EEA94552867808C103076A04666E1DD9DCD25A530A358C5286EEAFC4
                                                                                                                                                                                                                                                SHA-512:7940D51E089F3C863530A193F51097C70049C5D22A65F2A3077DD6E9F116DC9343D8CBDCFBE1168B4752ABE5FF1E853FA04420EC51052CB92E9A442B61BA7DD5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...*).m.S}..B......2...;'oE.B..'$.l....v/.@ ..A...Edx..v....U..q'-!......g.........N...\...^<.Zwz.N. ...W.....K.....2...(..p...O..^...K=~.t..sgz....$......u....-t?..h..%.i.(..... t...YV..R..J.w..u..jO..7e..ek_..].._..iH.l..v.......~....\...+..r}....'.|s>.{w...gF....F7/....\7.|c7.-.L7.wV$HWn...d..2.<;....jU^!.{T.K/%...U..?...X...9N]H%@..i{}A...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):27153
                                                                                                                                                                                                                                                Entropy (8bit):5.193882723597613
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:TtFxBMiNH2M5WTiFo/d/P/mZftyW3LHaIstWq9hxNgcf27zCIiQTSXPMBoJhFExV:TtFLpDfn2hbf2YC
                                                                                                                                                                                                                                                MD5:517E572BDA39A749A48558E757C47AFF
                                                                                                                                                                                                                                                SHA1:59D7EF5779468C78C2E0C61B28AEE3E24DD2C10E
                                                                                                                                                                                                                                                SHA-256:62F54E497814758CA706D014E12F76A0822F99F27460C967AE2677BD95768890
                                                                                                                                                                                                                                                SHA-512:99C67B1767CBC405892DEEADF09CADADD2F586A8C7EC5A3988B2AB959EC75A0802A8339D56930FD627C9AC8C01ACF65CCA0BED8FDA41CF7B2240B20943DCC455
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/bootstrap.min.js
                                                                                                                                                                                                                                                Preview:// Modernize DOM for target boostrap then async load bootstrap..var bsPath = '/tts/assets/js/bootstrap-4.5.1/js/bootstrap.bundle.min.js';..var jqsmPath = '/tts/assets/js/jquery.smartmenus.min.js';..var bsvMetaName = "bsv";..var capturedModalCalls = [];....var captureModalCalls = function() {...//Captures modal dialog calls to an array for processing later...$.fn['modal'] = function(config, relatedTarget) {....capturedModalCalls.push({ target: this, config: config, relatedTarget: relatedTarget });....return this;...}..}....var upgradeBootstrapFunc = function (w, d) {.....var pathEndsWith = function(str) {....var idx = window.location.pathname.indexOf(str);....if (idx < 0).....return false;......if ((idx + str.length) == window.location.pathname.length).....return true;......return false;...}.....var needs3To4Upgrade = function () {....//look for absence of bootstrap version meta tag -- pages written for versions 4+ will have this tag (tag name is "bsv")......var metas = d.getElementsByT
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:v:v
                                                                                                                                                                                                                                                MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                                SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                                SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                                SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaPureText/component/GpaPureText.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19835
                                                                                                                                                                                                                                                Entropy (8bit):7.984068734111037
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rCVZWBSK1bki+8R+zd3XyIT+68rszbb+7mPGKl5/auTWyAYnuky2:+VZWBSK1bkPF3XZr80uAlBTzAYnu72
                                                                                                                                                                                                                                                MD5:A7A8FFECEACEDB8E8FCD6AD8258C97F9
                                                                                                                                                                                                                                                SHA1:BA567DBF1F382958131FE1C66AE2E1F39A11BD67
                                                                                                                                                                                                                                                SHA-256:B83FAAB848E2D29DB22B07DEE5B42D38E69E963D623A750E576AC816ECB7AF72
                                                                                                                                                                                                                                                SHA-512:DFA1DC0154053CED527E8190FDB9BE64797986029A297D3F78742740BF1300B9AAEFEFDBFD0F86B6BECB7158E0FEC7B4C0825C240E6483FAE43B2F176F153A67
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/64e8d820cf8eb171bf46f364.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Lm...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................Lumdat.....&z.+.....2...@...A@..../H...Yg..n...~6D.........P.'..:..2.7...-..4s/..=.....Z< ......Od6.._b..H6.g?..'DP....{.$.C....z..ES8.";.I=/b....`Z#~8.q.-{.3..u.&.....G..%..>a..c.._P>..{...E........]...q5f~un.-h.M.{y....[.7H...V..I.....~..E.l......n...Y...{.K.|%;Q.<........_t.p.D.(.........;i,^....X....z..'..}.}..+%...(..O3.N~...+..}..3............n.2......y.1...1.G.....]n,.y..........O}..c.?.<..'.......+..a!.,.....;..4..'^S3....Q.tg.,;|.u.d.?.z..f..KS.....el.......G.\..M.;U.....5..M.^.9gnJ$..s.....&..*..\..l;.O.&.-..)...#..(..A.......Sw.Z../A?.<.*.......=.3X.9.z.....c....V...3.s........jN.c...D...C...!.C..-gA+..#..|.....g.B`..n.....uxu.....z.t...i..h.D...S.].....x/....QlO....?..Q........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):52
                                                                                                                                                                                                                                                Entropy (8bit):4.508628786390379
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Oa1qiuS3nyPQ1hnHLc/iY:Oa1kS3nyPehnrc/L
                                                                                                                                                                                                                                                MD5:A6EF12065FB492DA1C547734F09CD205
                                                                                                                                                                                                                                                SHA1:A2945B7584FF85B981A0F4FC0FABC568778640AA
                                                                                                                                                                                                                                                SHA-256:A345691261A45114305337CDB69EBFD62334983301F2E9CB57018DA31D88A8D0
                                                                                                                                                                                                                                                SHA-512:E2E026F06BBEEAC39B73ABBFD69C326D6E2E1D7B9CA692DA08B8F1FEA4AA1C6EAD10413BA9E6CDD87A89F621A20D5CEE2600158C777EECF34383B44623E874A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm8EwIC1ID6xhIFDXSUE84SBQ2qmDegEgUNrGvZ3RIFDb6cURk=?alt=proto
                                                                                                                                                                                                                                                Preview:CiQKBw10lBPOGgAKBw2qmDegGgAKBw2sa9ndGgAKBw2+nFEZGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 707x398, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):23566
                                                                                                                                                                                                                                                Entropy (8bit):7.878216834693506
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rnaTuHjVnlv+nAER+wgJ46Evjfi0CmsQhOVn53tup/iqBTpg:rnw0VF+nAERKErfi0NsQon5duRBhG
                                                                                                                                                                                                                                                MD5:BBD8B7C54B80BA3BF3B0C3143CE3A16A
                                                                                                                                                                                                                                                SHA1:23C2941AB0B9E5B099AF76D97E8EBE8FE4CD4ECC
                                                                                                                                                                                                                                                SHA-256:7F88D834DDA47495FDA6CBC8143096DC38917D7AE00A1CFC938D2373E483B736
                                                                                                                                                                                                                                                SHA-512:6E6EA8D57620D1E5D1859E241C2B8B8D77A58AF0C1420AE23B20AEEAD5FD185D9BD5E9E624617D3CA389EC9BC784F79D84A38EAFDC060F0B90490460EC332822
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......jcprt...h....wtpt...t....bkpt........rXYZ........gXYZ........bXYZ........rTRC.......@bTRC.......@gTRC.......@desc........sRGB MozJPEG....................................................................................text....PD..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8...................................................................................................................................................................................................98u..w<=...............................y......^..Md.U...v..ML..o..@....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 96x96, segment length 16, comment: "LEADTOOLS v22.0", baseline, precision 8, 741x400, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):39939
                                                                                                                                                                                                                                                Entropy (8bit):7.798850358412371
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:9aRxXAdwj4mrOOM72ax5FQzE4/7dguO1/emlibYazZ4BShmbBGp:9aRxXpj5rOOMl3v4DfOk4iVz2By
                                                                                                                                                                                                                                                MD5:B4B55CCE5A628A7F745234707E9EEFC3
                                                                                                                                                                                                                                                SHA1:63777B0F69C7ACC87F7BABF864311E9D6C4D09AB
                                                                                                                                                                                                                                                SHA-256:CFC8506C505E495C5BBC348ACB71CA3C51AFB45D256F03738BE9A3076875BF0D
                                                                                                                                                                                                                                                SHA-512:F9EB8561C67AD63F43C9E0607C4A58A394840F37FA8B3C9411237888A78002507A35D35049E67D6C8ACA30950A56A5CCAE3DFD673AAE3D07ED95CC13EE2AFF44
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......LEADTOOLS v22.0.....................................................................................................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.........................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.......................................................................................................?.....(......(........FG.w....D(>~{.m....@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....=..r..c.......~..I.a....$.9$.$.'.w....P.@....P.@....P.@..hi.,.C....%$~..E.4...(......(.YJ..A.<P.P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....a..B.mP........H.x..I.Z..@....P.@....P.@....P.@....P.@....P.@..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                Entropy (8bit):4.358694969562841
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:mSI1sCkI1hnuWlhkY:mSmvhnusyY
                                                                                                                                                                                                                                                MD5:1913A93C20DB86AD9F6372C8BA6D34B8
                                                                                                                                                                                                                                                SHA1:A9D234FC396C8402D50D4A7323C1F316D2E969F6
                                                                                                                                                                                                                                                SHA-256:C7B46B0CFA2C3A2EABC92B13142854B5AD20231D16886F2B4165406FDF8D88C7
                                                                                                                                                                                                                                                SHA-512:55E0C7F2341DA56C4F11915C633FFDFC364603AB38FE6EE6C529217CC16BB697BF221C055B64FA199B92EC7B90DC493DF0966524482C629D1C3E9080055E6ACD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkjyJPAsP__gxIFDfuY0-USBQ2sa9ndEgUN0o98QQ==?alt=proto
                                                                                                                                                                                                                                                Preview:ChsKBw37mNPlGgAKBw2sa9ndGgAKBw3Sj3xBGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1196
                                                                                                                                                                                                                                                Entropy (8bit):5.252240894759917
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2d4ATLf3AXvesr+t/lOrgTn9XUcNMK/3hF3PAqI:c4Avf3Kvly9Yw9Efwn34qI
                                                                                                                                                                                                                                                MD5:E2CC38F9B2AFF171C7E9DB65FCDE1008
                                                                                                                                                                                                                                                SHA1:438BC90EE1462DC7B495B5F9CA53CDBFD7340397
                                                                                                                                                                                                                                                SHA-256:E7685E26EF5D7B3497A1FEE4E6B8BAC9CA7DA765A96953A8E3D81709F156F114
                                                                                                                                                                                                                                                SHA-512:692E220CC181B5A3D9AE6CEECD10FD11748BA022174CDC292992DAE51313F7EE9D1A4AF2B16A03942157B615FB3A7898ABA75D9CACF8E6FD83EDCAC17B964DC5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 180.6 116.5" style="enable-background:new 0 0 180.6 116.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#255BE3;}...st1{fill:#FF3C28;}.</style>.<g>..<path class="st0" d="M0.8,70.1c0-18.4,15.1-32.7,34.7-32.7c11.4,0,21.7,5.1,27.7,12.7l-8.5,8.5c-4.6-5.9-11.6-9.3-19-9.4...c-11.7,0-21.1,8.8-21.1,20.9c0,12.2,9.4,21,21.1,21c7.7,0,15-3.6,19.6-9.8l8.4,8.3c-5.7,8-16.5,13.3-28.2,13.3...C15.9,102.9,0.8,88.6,0.8,70.1z"/>..<path class="st0" d="M74.8,39.6h13.5v61.1H74.8V39.6z"/>..<path class="st0" d="M113.3,84.3V50.9H98.6V39.6H114V26.5l12.6-6.2v19.3h20v11.4h-20v31.1c0,6.2,3.5,8.9,10,8.9...c3.4,0,6.8-0.7,9.9-2.1v11.6c-3.9,1.7-8.1,2.5-12.4,2.5C122.1,102.9,113.3,96.4,113.3,84.3z"/>..<path class="st0" d="M157.2,39.6h13.5v
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4862), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4862
                                                                                                                                                                                                                                                Entropy (8bit):5.24326803088575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:25lgcCE5qZUQqDOa5Nma4Vus+VS6CwPlXG7TGEZTpidcJvF0:25F5ia54y0c27yhdcJN0
                                                                                                                                                                                                                                                MD5:361E703A9341C4B5F85285A5BC7FE4E6
                                                                                                                                                                                                                                                SHA1:A1E40DB034D86811783678B7E26DEAD35ABBD2F4
                                                                                                                                                                                                                                                SHA-256:4468D72D750AE71FAC7E04165A88FD55FE30DCDD96BEEE80E3D813A4F05CAD88
                                                                                                                                                                                                                                                SHA-512:6F8D6E90E7B69FB2BAD3C4FC2DA794BD5A3C262B458842A7C4DA7839C4584A8E71DC8041B5184CED6DEA5CFD846267E4BBFA27C19563ED8B73BFABA4E6CF3985
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/chunks/webpack-517a05a2ca477959.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={id:r,loaded:!1,exports:{}},u=!0;try{e[r].call(i.exports,i,i.exports,n),u=!1}finally{u&&delete t[r]}return i.loaded=!0,i.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,i){if(!r){var u=1/0;for(l=0;l<e.length;l++){r=e[l][0],o=e[l][1],i=e[l][2];for(var a=!0,f=0;f<r.length;f++)(!1&i||u>=i)&&Object.keys(n.O).every((function(e){return n.O[e](r[f])}))?r.splice(f--,1):(a=!1,i<u&&(u=i));if(a){e.splice(l--,1);var c=o();void 0!==c&&(t=c)}}return t}i=i||0;for(var l=e.length;l>0&&e[l-1][2]>i;l--)e[l]=e[l-1];e[l]=[r,o,i]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,o){if(1&o&&(r=this(r)),8&o)return r;if("object"===typeof r&&r){if(4&o&&r.__esModule)return r;if(16&o&&"function"===typeof r.the
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11571
                                                                                                                                                                                                                                                Entropy (8bit):7.968128033229657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rG6j6yP1XqmVh0aX6Y7E06E5Q3jOfyaRjiWkpMT9CpRbs3DGUStmDQE7riBUqXI:rx6GxNVCaXFH6Eaaf1Rm3pMTwRbttSvR
                                                                                                                                                                                                                                                MD5:432050CEF1325984DF61D66CD479068C
                                                                                                                                                                                                                                                SHA1:182143D889DF5FD4C8C1A7D14AA3465EE3022D6D
                                                                                                                                                                                                                                                SHA-256:58A2C71861FA72290CAB7805A8755F5B1585EAAC910E9E5AA2894520AECF81E7
                                                                                                                                                                                                                                                SHA-512:EE923B9FBC506A69D138F2B81E90D632184F4ACC1E78328E060FE2B45FA2F9E1B1C68BC750B26AC837F73CB512BE3B342A9ACAD96259ECAC4E2D690D4C6826DC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/62d92109e867a67163dfd300.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................,%...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......h........pixi............ipma.................,-mdat.....b,.....4 2.X.@...A@..n:.,vb`o...\.RK;(.....=z.u#.W ~v..1...XZ9..Q..._.x}i.8..K!.H.._.7..r...PZe]...'..z;.;.....1.{.4..5}..`..N.A.72.He&&~....i.U........v.ZV.....Y3:j....-vX...Q..D/$.3.7d..:.li..)..E....)...D...DG|.wE..Z..`e!...Q...............^...*#.....k'*..[...`..l.q;.(V.`a.y.:..K..l..J..3.I.mS.....'b.#O...H&..C..L........$.r.}'..0.L.A1.>.Xa%.yp%.._.4...|{jYA.._fn...I>...<..'.....Mf.....d.B...-a...../Z}M.g......p..Z.:^.Q..X.'.....I*.>5|.p..m.c&.*.Z7.u............-......j.v..$l...q........+[.u.s4.O..a.I.M"N.#wS....*..j.@7b,....D..0.....I..[)1.Y..... ....2.....?di.......m..:...n.=&.O.g........yo.q..s#.&.G.....&s.*gt.M?.:r...Um....>...a.....t.[./.......00.f..m..%...TD?.EN..u.~.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 2121x1414, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):467660
                                                                                                                                                                                                                                                Entropy (8bit):7.984737621964441
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:4qb2fJOIfnqezhUuzRKHNMTjH5L5HZ3Br0JM8CgGG:488J1n/tUuzRKejH5dHrYCgP
                                                                                                                                                                                                                                                MD5:A45FB27856A19F0A29B19063D42A0DCF
                                                                                                                                                                                                                                                SHA1:DA008706091BEFA36FDC12B0FEE92F56FDF08A55
                                                                                                                                                                                                                                                SHA-256:740EC13136945524252D3BEF24C9A336BF150809EFC082575432294857E39D20
                                                                                                                                                                                                                                                SHA-512:78027889CA09FDDED45A278DA666D415993F808B407D0117182DECAD32AE6E46F91EBA42C1A295DCF1C4272775C70A474BAFCA94912750F730DB84A60D90B25F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........I.."..........8..........................................................................8.......................Z...S.v.[.....N..s..}..9....}*. ..0..8.............@`g.).z.y|.*..7.A.Rl..G<..C...........d..8.......`S...p.........k.Q..M.r./..;g;Q{e....t.r}..2.....1.....2...02.......f.R=c....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x852, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):353524
                                                                                                                                                                                                                                                Entropy (8bit):7.981538835254445
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Afsgvz1thuR56IpKccX+h2bC/qmFB/zu5S1O3XZ3j0lRdlR/RKGuh5Snie79:Afsgvz1TuhMU28FB/zu00p3QDdlFRpUO
                                                                                                                                                                                                                                                MD5:64BD94933FF2F3A4968377BB8292C286
                                                                                                                                                                                                                                                SHA1:B7F97F96DBF990FE18F8C36014D9ADFDDBD52C89
                                                                                                                                                                                                                                                SHA-256:975C630FA377070E8B4379423E5E0B45C24FE4121234BB9B5EDDC6557D7C070A
                                                                                                                                                                                                                                                SHA-512:51D2E8C793FE58FFC577EEF2F783AD469B41655DA8169DCF35975178707B638ADD0F2FB2CD4A5E66EA4A2A0FFAFEA32C8ADC4AA534543CC5B30799F14E708D3C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......T...."..........8......................................................................v...?.Q..m.1C.oM....=.........v....;...[..v.o.v.m.v....{...m.....z..........H...'.......o....ti.m.......gpx?.@.g.Klg..|.a".........d.{m.......wi..v.&w....o.py.wi..v....{./..........;...O...3|..7..<.;..|..7..5.#..|....O..L.;....Qu..m.Mw........G...xh>.po...}...4.........-3..U.]H.BG./E......]...M..le..<}..*./..K.-.}.2KF....<.OU..}...}...}.......w..m...}........v...}!.oD.....q7..}.\...$...}......l?.@.'....al&.Al./.....7..3}......s.-...<.;..|......L......Qv........w..5...gq|....}_.......H~...m..i...@.}..a.8A......<....\........MF.?...]{..s..o. ..t......N.{..... j>......u.^0M....\.)y.......+.OE1D....V..&....1...od.MmJ.u...;.qt..w.N...s.O[..;.......{U.'...83.{.....v.."..X....@...b..g&...wA.G...:t.L..oU...w.;(..!
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):70037
                                                                                                                                                                                                                                                Entropy (8bit):7.996262666771365
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:WMScktBOVKktojXqONPUtFNhaQfg6W5AyMmu/RJi42oT/E:WMNOBOskWX8tFNhe6WFCif
                                                                                                                                                                                                                                                MD5:7537EEFE6FC435A2CBEFF56DB5A03099
                                                                                                                                                                                                                                                SHA1:624058B0C3BAFAB80AE2FACF64398BEB06C28542
                                                                                                                                                                                                                                                SHA-256:F5B2AA699D53150DA34CCA82A8449A7477B9A16FBCB8C52EB78853ECD58F477A
                                                                                                                                                                                                                                                SHA-512:34385DE2B371E7B1FA820E2332C208F192384D319E390F1C000084718C813D6465F401F7155CB0D1FED6E9444C808B15EE8834FCD3637F113CBE1FEC1D456263
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/638e29422a520704331157f7.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe....... ........pixi............ipma...................mdat.....&q.S.....2....@...A@...>......l.*>..:..7'.hU.#|.R..y.+4.s...x...v.y(z...q.e.7.....g......4.*.pp..M........4=.....s.S..:XAl.v8.3z..A.......1(.....sQ......]..~#f..j..4[....\.SK.I..;..8=?!q....}....mx~...|...4..<H%8..v..t.;U....J.,.o.Z.)..o.w..4~..P-y...3..EMG&.A.............)..m%P....;."..y.!.5.pfK0.\q5.._q..hqc^....Q..........{.1....C......$...=k..-Tt...V..g....z.b.@..q.e....<Q..zd...C..4....z.$.......1Y(H".....)..u=X...\.k.........+..D2.b.a#2di..(...:0T.f.B.6<s.X|.0.f.....f..Q.w.@...Y...Tt:4=1r....6q!.[U...l...E..fLg.tTFU.....`>.PW.+......|,..._....~*|.ab.NC.)%.).%..2.]ld.......JL..w...Jf....4."..{.G.....&. ........ >...{.8....hk..0.....O.K...E/...gX^.Y...<.'Y.u....Qk..0....Z..7......{.:..;=.p
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (57596), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):57596
                                                                                                                                                                                                                                                Entropy (8bit):5.405573199272715
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:buM99dAoLYPNh7S5BTF94zgnSJpksMsNo5/M:buMdAVNiTF94zgnSJpksMp5/M
                                                                                                                                                                                                                                                MD5:32AD004436155EC972BC50E6238B5B67
                                                                                                                                                                                                                                                SHA1:9B2CDB645C2FA5B98A9D05DCDCA521FED4A17B7B
                                                                                                                                                                                                                                                SHA-256:CF7FCC9F75C8717897BFAEF72F303FAB423CE1B70C98512AEB3677E4AF988DEE
                                                                                                                                                                                                                                                SHA-512:7F3165DD7D6E3136448504918F92B91FC18FAFC5F83F7FEC9D07C8089953D920BF5EA908E4BFCFCAB0824D9BDCC5C9026A6763F3658E5D714A4B2E794F4380CF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (48081)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1246394
                                                                                                                                                                                                                                                Entropy (8bit):5.531169512536425
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:jWpwxkKyC0FHDBCB7rF1gMFjjTI+2lPVRnptQY:BkKynDBCx8MFmlPDnptQY
                                                                                                                                                                                                                                                MD5:A8EF27D18EC45FF197A6714F5C353519
                                                                                                                                                                                                                                                SHA1:B4CCC59F69800A17CCCCD76760464A9B4DC566AF
                                                                                                                                                                                                                                                SHA-256:861565BBA04957D0D742A6FE5BE542A2F892578EDC3BB952BE258E77C8554D4C
                                                                                                                                                                                                                                                SHA-512:C99B19DF2CEDDB76DBFBE2CD7F069E958767C90393742B67A8A03041B09A83C5094A6C762AFE7A405BF90A57495962CCA1695AF060289F839B4ADF1E96F6F8B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/businesses
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="description" content="Citi, the leading global bank, serves more than 200 million customer accounts and does business in more than 160 countries and jurisdictions. Learn more today."/><meta name="keywords" co
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1917x1080, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):288108
                                                                                                                                                                                                                                                Entropy (8bit):7.973675446572062
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:S3nvogY8N2CLXc1f0icbD5yFtLKDVJANaSCPHQhWd4zq+:4Y8NJs1M9D8FtLKDVJGIQhRD
                                                                                                                                                                                                                                                MD5:66C0856FEABB30D042301F98C013077B
                                                                                                                                                                                                                                                SHA1:C32682FF3045FD1F24BC1ECC12C7EF52B5A08261
                                                                                                                                                                                                                                                SHA-256:5BE672559A3D8DAFCE37387FD12C9B7312CA50A4BE30ACDDFF74A401FC57B176
                                                                                                                                                                                                                                                SHA-512:E49585DC23A97A3759CD60777060F4F68E8A7525ED78476F6A286E584C8AB895826399F36603A2D0835763FBD72AF5CACE316A0D5B9C332756418B1F4E91ACC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.}..".........................................H.......................!..1AQ.."a2q...#B...R..3b.$....%4Cr.5.S.c...s.................................3........................!1A.."2.Qa#3B.Rq.$....4..............?.....u#f..z$.2.Q.p..G....d......q...(...z{..t..........x..0H.y
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8839
                                                                                                                                                                                                                                                Entropy (8bit):7.952999821669322
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:2ot+yYlbGk8c99999lGzn7EXThuOMr/Lj5iV0BK09:2omGk399999U1OMvG0B9
                                                                                                                                                                                                                                                MD5:E40B5C0F244353AEDA3C98BC242F1B6B
                                                                                                                                                                                                                                                SHA1:30CCB403819E7A62C037250507CDF139F1B9F6E0
                                                                                                                                                                                                                                                SHA-256:CBDCB807E44E3B21D3FE5B10E22D708B9932CF28744FB2E4A1EA5B694BF9CAB8
                                                                                                                                                                                                                                                SHA-512:679AE78FBC21B18A7B634C1A4E19C09B4575F77C1F91AA0270B329C72D9CFB890917866B79F804A8201FF26CC7627C2B57F690EECF91964CA75ED0C339AD03AD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa5880517e6725120d766
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(F......pHYs...........~... .IDATx........yyQ..0..(...p.IDA..K.pA..pA..DE.D...|h..<HTpA.."(.......Q......d..[x...O.NMU/..3.........~.=..=U...C....<..KD......o.}.a.>.#".Ed..../k.^:....VTW...kL@.#o|#"c...N.AR.M...LP....JDz...KEEu.$.y..0.......[."..a+.+g.HO.'.hTn+/k.+?.uF..|..0....#m......p.c.(.(.v..5.....;...0..]*.+Wk......./".[].F.q`B..5.>n.d...D...w....`.$*........a!...WTW~-".Z}.FA3UUb.V.(|..].h.F..oUTW..z1...FX.("......~.>\....EW^..b........s.B=h.$c..;.5S^..."....p..A.....*.....o..n9...k7W4h........b..E.R.~.zyw....[.}..s....9...._.p.-Bs....w..id;{.".....tXqD.W....Mc.{S.sH.n=\`....P....jE..s..w.C..........x{.bc.D....-b......'3&.,..........:3F.|.._..b"..."..j........Mn...{.....U_W.:..5.'w.X..}..%...Vzt.Y'..~t..}.O......3.?.'+?]..i.[......4D*+6......=8F:..9.....'..!..n#O<26..G..........X.>..uh..,_..,.?W.......l....{i...tU.@.n....}.?.x..Q..A..:...... ^....H7i...s..k\9=|.....N...+{..... ....N.#'.w...u-....3A..B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1564
                                                                                                                                                                                                                                                Entropy (8bit):5.20168557523873
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:O7JRNYgFXiOfNCMIXiqWV6XiqNFS7xhyU/jF7hJYg:QN11CMq797Nkhx+g
                                                                                                                                                                                                                                                MD5:24E4D1A05AFBECAEE2E7CB59CB03209F
                                                                                                                                                                                                                                                SHA1:B2671C4E2B6AAF93E7B050AC2F77C3A9112598A4
                                                                                                                                                                                                                                                SHA-256:BA6ECBC3675D093CD51B3AE0DC49EEFC4765BDEE2D6B74F080D1BD872EA81100
                                                                                                                                                                                                                                                SHA-512:7D3AD2D308FF1C43FE5B852EF08C30376F305E9838294C2D37DB70C5D331076877B478FDECDD66046CB7048758F44871B66F07741658D40B63DB0F1E3A6EB18F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaVisitedLink/component/GpaVisitedLink.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaVisitedLink___S5GtN {. width: 90%;. margin: auto;.}..GpaVisitedLink___S5GtN .gpa-desc-container___tOCs0 .title___oencB {. font-size: 20px;. letter-spacing: 2.22px;. line-height: 34px;. margin-bottom: 28px;. font-weight: bold;. color: #0F1632 !important;.}..GpaVisitedLink___S5GtN .link-container___7tF8E .link-item___eaSeM {. margin-bottom: 26px;.}..GpaVisitedLink___S5GtN .link-container___7tF8E .link-item___eaSeM .linkWrapper___oHvcJ {. display: flex;. align-items: center;.}..GpaVisitedLink___S5GtN .link-container___7tF8E .link-item___eaSeM .linkWrapper___oHvcJ .linkItemIcon___Du7JU {. font-size: 20px;. color: #255BE3;.}..GpaVisitedLink___S5GtN .link-container___7tF8E .link-item___eaSeM .linkWrapper___oHvcJ .link-title___PKwqL {. font-size: 22px;. line-height: 26px;. display: inline-block;. color: #000000;.}..GpaVisitedLink___S5GtN.GpaVisitedLink-Light___PGon1 .gpa-desc-container___tOCs0 .title___oencB {. color: #0F1632 !important;.}..GpaVisitedLink___S5GtN.GpaVisi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8839
                                                                                                                                                                                                                                                Entropy (8bit):7.952999821669322
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:2ot+yYlbGk8c99999lGzn7EXThuOMr/Lj5iV0BK09:2omGk399999U1OMvG0B9
                                                                                                                                                                                                                                                MD5:E40B5C0F244353AEDA3C98BC242F1B6B
                                                                                                                                                                                                                                                SHA1:30CCB403819E7A62C037250507CDF139F1B9F6E0
                                                                                                                                                                                                                                                SHA-256:CBDCB807E44E3B21D3FE5B10E22D708B9932CF28744FB2E4A1EA5B694BF9CAB8
                                                                                                                                                                                                                                                SHA-512:679AE78FBC21B18A7B634C1A4E19C09B4575F77C1F91AA0270B329C72D9CFB890917866B79F804A8201FF26CC7627C2B57F690EECF91964CA75ED0C339AD03AD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(F......pHYs...........~... .IDATx........yyQ..0..(...p.IDA..K.pA..pA..DE.D...|h..<HTpA.."(.......Q......d..[x...O.NMU/..3.........~.=..=U...C....<..KD......o.}.a.>.#".Ed..../k.^:....VTW...kL@.#o|#"c...N.AR.M...LP....JDz...KEEu.$.y..0.......[."..a+.+g.HO.'.hTn+/k.+?.uF..|..0....#m......p.c.(.(.v..5.....;...0..]*.+Wk......./".[].F.q`B..5.>n.d...D...w....`.$*........a!...WTW~-".Z}.FA3UUb.V.(|..].h.F..oUTW..z1...FX.("......~.>\....EW^..b........s.B=h.$c..;.5S^..."....p..A.....*.....o..n9...k7W4h........b..E.R.~.zyw....[.}..s....9...._.p.-Bs....w..id;{.".....tXqD.W....Mc.{S.sH.n=\`....P....jE..s..w.C..........x{.bc.D....-b......'3&.,..........:3F.|.._..b"..."..j........Mn...{.....U_W.:..5.'w.X..}..%...Vzt.Y'..~t..}.O......3.?.'+?]..i.[......4D*+6......=8F:..9.....'..!..n#O<26..G..........X.>..uh..,_..,.?W.......l....{i...tU.@.n....}.?.x..Q..A..:...... ^....H7i...s..k\9=|.....N...+{..... ....N.#'.w...u-....3A..B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2547), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2547
                                                                                                                                                                                                                                                Entropy (8bit):5.105309109413324
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:SKGbRQxAHQNcnQ3ObzDK9sKqeRaqjHCBSMfe8LaftzWgxG0QG:pY1L+9HqAzwS8aftDG09
                                                                                                                                                                                                                                                MD5:4B5D9AA45F43928E9AE19585D1158284
                                                                                                                                                                                                                                                SHA1:FFA24522F6A0BCCC47452420BF22FAC1353587A3
                                                                                                                                                                                                                                                SHA-256:11FD0043F06255887D60E1F6457AB73ED1A8FB54665551E8C2C566BA144AC64B
                                                                                                                                                                                                                                                SHA-512:CD01151B78FA76374FB224CCEB2479CB475B411CC7D503FE5BBBD271278C3CBAC29C306CF4AE28FD571FA795C121DD8D42A56E3289B159C8D83EEAD77BAE99DC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/js/event-hub.js
                                                                                                                                                                                                                                                Preview:!function(){var t,e,r,n,o,i={584:function(t){t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},832:function(t,e,r){var n=r(350);function o(t,e){for(var r=0;r<e.length;r++){var o=e[r];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(t,n(o.key),o)}}t.exports=function(t,e,r){return e&&o(t.prototype,e),r&&o(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},544:function(t,e,r){var n=r(799).default;t.exports=function(t,e){if("object"!==n(t)||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var o=r.call(t,e||"default");if("object"!==n(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)},t.exports.__esModule=!0,t.exports.default=t.exports},350:function(t,e,r){var n=r(799).default,o=r(544);t.exports=func
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1849
                                                                                                                                                                                                                                                Entropy (8bit):5.043075532885891
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:NyfXg3AMz+wnsH9UQmdQj8PFsv1B/bFY8E+wZ:sfQ3MAU9qdC8PFc/4
                                                                                                                                                                                                                                                MD5:D76674D7C0D2D79A650D9C92805D7917
                                                                                                                                                                                                                                                SHA1:6C8D3FBEF3E85BC33A36E1F276134419A0CD656C
                                                                                                                                                                                                                                                SHA-256:D6C2AD794E31678B3CF1682E2578A2E60B240E1B9E8E947D11D5C0D7CF0A5539
                                                                                                                                                                                                                                                SHA-512:1D5391F5AE805900E682DCA96D8D3C498BE7D09953CF0A390265FEEEE9D198B2B9B1758258D0B87447C10703ED3472F91676F0AFB160C0DA57EC662BA7CFEA08
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/commercialbank/surveys/2217644-industry-insights-report/assets/js/form.js
                                                                                                                                                                                                                                                Preview:$(document).ready(function(e) {...// GLOBAL VARIABLES..var $form = $('form#theForm');.// FORM ELEMENT..var submit = $('button[type="submit"]'); // SUBMIT BUTTON..var reset = $('button[type="reset"]'); // RESET BUTTON...// VALIDATION..var validator = $form.validate({...rules: {...."first-name" : { required: true },...."last-name" : { required: true },...."title" : { required: true },...."company" : { required: true },...."email" : {.....required: true,.....email: true....},...."terms" : { required: true }......},...highlight: function(element){....$(element).parents('.form-group, .checkbox').addClass("has-error");...},...unhighlight: function(element) {....$(element).parents('.form-group, .checkbox').removeClass("has-error");...},...errorPlacement: function(error, element){....if( $(element).attr('name') == "NAMEVALUE" ){.....return false; // DO NOT SHOW ERROR LABEL.....//$(element).parents('.form-group').append( error ); // SHOW ERROR LABEL....}....else{.....$(element).after( error );.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):22586
                                                                                                                                                                                                                                                Entropy (8bit):7.98737766015571
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rXTlKPxO4TuYapoA2QD8J34uMfB7l+FCKJwybEGjQMnaQb+u+D:TTlOxdTuThLDuMpIJfEcFaamD
                                                                                                                                                                                                                                                MD5:4BEBF0A3388FBF0E83D2DCEEC1E23FAC
                                                                                                                                                                                                                                                SHA1:8145C7FDEC3D55FF7F93F887E6C4CD83439594A9
                                                                                                                                                                                                                                                SHA-256:F3166CF0D9AFCACFD186FBD8939CF4FC61E4D9CF4C2E52C84ECC23C0FE7835C0
                                                                                                                                                                                                                                                SHA-512:FD0B45D36B16CA28C18A6EA09EEDB368386F9A48402F9753E4C5C074C1D0E0C2203969B2B514FF6ACB60FAA01B29648CD9FF592D1DF19C507857D74007F30D30
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/65452c07ce02af70eff5e59f.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................W,...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................W4mdat.....jg.......2....@...A@......T....*yH.$......Vpe..+e..G...#.L*....^...O........_.....Yp...b..i..m.'....I..AA..{.J.y..pF.._.\..A$....C*x....r<t.Pr/.rx...L{..........7...4.._..Pn@......j...........-Y...._.....>.9.03.rgxU...M.j.~......Rc.M.....:_.:K-.....5...x.c....A~c....*Vv_c.....2...O.].(..G....1.2. .\...d.E8T$[..Rt..&.-.*..h.......P.@D}a...4.L.A.%.a..H".^...y..S$.#.!...Q.^.ff.........3............M&:.q.R3K.b....uI6...0.y...*D^J..D..s. u....Rg..S..G`t.x.o...J.S......e...|.x.K.*.......uN.K..v.../..(.......9A16.y..6..`!.bP.......G.Q=oj#9..i.................L.8...b.....'P.kx...*aR=..$..../.........0.{|>p..$U....f...-..=.Jg1..k.x..o..i..*.hh.....10.-..Le....}..4;s........S.r.Cj.CSB\..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):161233
                                                                                                                                                                                                                                                Entropy (8bit):5.704626594983471
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:V5+9odDxKHSXKWRIEI6GTBZoUmkfM/yAOFq/gqWa3lW6RayUWui1amFK57LY9:V5+9odDxKHSKWRIEI6GTqKM/yrFq/gqv
                                                                                                                                                                                                                                                MD5:19BC0899804E04C4E75FF68986068EDF
                                                                                                                                                                                                                                                SHA1:06CB42D87B09A4C686E337B2E7B696923E10E6AA
                                                                                                                                                                                                                                                SHA-256:DE30CE055C48C5670E01861F4525298275F6ABE9CEFE4A05F169BCF8D33DDFF0
                                                                                                                                                                                                                                                SHA-512:8DCED4B547E0516273B955B728A7D4076BF462488624DCB8E76A2A808F98AD2AEB56F07CCE8A72059D010D094652F3E0A281098AE2BA5CB390510E8544D04C85
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/public/9b5c5dc746a1555bf6f96086ea852669dd0011213c3f
                                                                                                                                                                                                                                                Preview:'use strict';(function(u){function f(b){if(n[b])return n[b].exports;var d=n[b]={v:b,m:!1,exports:{}};u[b].call(d.exports,d,d.exports,f);d.m=!0;return d.exports}var n={};f.c=n;f.d=function(b,d,k){f.o(b,d)||Object.defineProperty(b,d,{enumerable:!0,get:k})};f.r=function(b){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(b,Symbol.toStringTag,{value:"Module"});Object.defineProperty(b,"__esModule",{value:!0})};f.t=function(b,d){d&1&&(b=f(b));if(d&8)return b;if(d&4&&"object"===typeof b&&.b&&b.l)return b;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:b});if(d&2&&"string"!=typeof b)for(var m in b)f.d(k,m,function(q){return b[q]}.bind(null,m));return k};f.n=function(b){var d=b&&b.l?function(){return b["default"]}:function(){return b};f.d(d,"a",d);return d};f.o=function(b,d){return Object.prototype.hasOwnProperty.call(b,d)};f.p="";return f(0)})([function(){function u(a){var c;if(y)Array.isArray(a)?r.push.apply(r,n([],f(a),!1)):r.push
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45943)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):71477
                                                                                                                                                                                                                                                Entropy (8bit):4.727277777174713
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:PmU5gViWdUmfkknzXlvOzDg9EeXOwDaPPw7O38:PDyViWqmfRlWz4N6Pz8
                                                                                                                                                                                                                                                MD5:B1806C720095B52689406BD976C543C7
                                                                                                                                                                                                                                                SHA1:85223E17A0C90674CB4FE72A38A2CCFDC95FDB04
                                                                                                                                                                                                                                                SHA-256:02433A62F3BC96003E78509EC45872FE3330C330204FA77415039F40A043224B
                                                                                                                                                                                                                                                SHA-512:359A81D7AAEBA4092466D2902EF752B534D4D18BC6E8B37E156DE9F694B49467E4B255C216710BC2577B935F9270AF5BC474FD1589446E3B905DB3700433B592
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://p11.techlab-cdn.com/e/65226_1825232128.js
                                                                                                                                                                                                                                                Preview:/*. Compiled on Thu Jul 06 2023 07:07:08 GMT+0000 (Coordinated Universal Time) (1825232128) */.'use strict';(function(u){function h(c){if(q[c])return q[c].exports;var e=q[c]={s:c,i:!1,exports:{}};u[c].call(e.exports,e,e.exports,h);e.i=!0;return e.exports}var q={};h.c=q;h.d=function(c,e,n){h.j(c,e)||Object.defineProperty(c,e,{enumerable:!0,get:n})};h.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};h.t=function(c,e){e&1&&(c=h(c));if(e&8)return c;if(e&4&&"object"===typeof c&&.c&&c.h)return c;var n=Object.create(null);h.r(n);Object.defineProperty(n,"default",{enumerable:!0,value:c});if(e&2&&"string"!=typeof c)for(var t in c)h.d(n,t,function(v){return c[v]}.bind(null,t));return n};h.n=function(c){var e=c&&c.h?function(){return c["default"]}:function(){return c};h.d(e,"a",e);return e};h.j=function(c,e){return Object.prototype.hasOwnProperty.call(c,e)};h.p="";return h(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9031
                                                                                                                                                                                                                                                Entropy (8bit):7.94912558185302
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:zCJcX9QIPqEChdK445++wT6I08x7NmpwacNuEXN:zac9qEZdt1I08x7NMwbY6
                                                                                                                                                                                                                                                MD5:5F726F05A6B29FF7714C4064530FC763
                                                                                                                                                                                                                                                SHA1:4242AF64923B0E306B186A372E9BBD6B134BA1D4
                                                                                                                                                                                                                                                SHA-256:F6C296AB2335C58A2E7D7244051C11F6FF16C392F2A1B2BCBB2E06252553C1B2
                                                                                                                                                                                                                                                SHA-512:EF4FFEC919CF9E118CEC56B5BDC985D043FF16F1D1EC4D6908AD1D45C3106996249CB5FEF3F3CBCC974958A8F8E27A92A36EC96CE6C25BDC289FB34822DF7623
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................n....pHYs...........~... .IDATx....Uc.._3..?%..J5M:..!%TD$%.\..&..ri.Pfd.N<.\".Lri.".5"....N'I.p"..g...~.....u..{.....{...:{...}..~..6?....CeE.."r..4..m..0.d.GD...)%.e..SR).....=....0r.F..Jp#.....t.y.FS..,()-...a..VV....K....N.wIiY.....leE.."2...0......:.._._b.%.V.{~UYQ.).._.....2...^eE.b?1q...(_g.d.y.^....D9...(.*";Y].F^.&JG..VO...4.QV....a.5.J....m.0...`....Z].F.....VW...TV.......2.. .q.0.<..2M.W.Ke....f>.U......k.I...H.......n....~{..e.c/..VS..._~Y..._.8t?.w._.U.)!..f.&.-(._.kY.i..t.pbN..f~..ge..~.w....i..^.,..Oti....Y5....G..p=.q.6H.>V...]....[..^w.<v...w.i.X1c.L..x......z.p.W...g<.....2{.TY5....v%;...My..:....y^......=.]".wh(m....<.^R...<Av-.#.7..y.g.....'].....S........9.J.....^.a.Ex.m..........W.O...7I.....@5.3.).........w.L...U....o:..a.....=....N...&..e.d..........C.u.d.a...}.q....S/s....m......]..Mz]t..:..pqn......_.g....z......;.P.h...r...6..4L..+..O.,...I....+gT...:?.^4..)cn..*+..........s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?
                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?
                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):69673
                                                                                                                                                                                                                                                Entropy (8bit):7.996517656557144
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:XiD+6sVoFllhfYyZHe2SJji80Ix5ChxWSiQRnxCVAZW3G6:XixsVoFxVHzyjfzChYS4a6
                                                                                                                                                                                                                                                MD5:95B7236CED8338422C43F1AB801ED9B6
                                                                                                                                                                                                                                                SHA1:3551EFEB822C78C7368389576EBA269CC417F41C
                                                                                                                                                                                                                                                SHA-256:AFF4DAFEBD5DA33EADBBA54BA03E4828880DB5F4D57A7B569127C3008429935C
                                                                                                                                                                                                                                                SHA-512:E2693BD511E589827F4BD578B2A3A61EFA194B0EE8601E46E013E01FFFCCE231C2F14755EB2529FFB6CD5D3EB3DC47E4A94B364B53A052A3D57105C6BB7FE801
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/6465f549f5013e341cf5eb95.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................#mdat......j......B2...DP.A..P........&.....!g+I.{k......Q..$j.*.....G._..p.&..7.()bl..$...d.V5...@;..p.'......y..q.o..7...z..)hga.#.;..|...Mg0....{\]..w........<l......\D.4C..J........O.+.z[;..xN......0...p.. ..27....(.-? 1..}...IV.u..Sd_..S.>..DI..&.y..h..C.F..@..Y.......4JNM....)....../%.F.>.^.\...k....jFj.f...)_._5..p.y)r.L.s..E.pY..bf.^.&./.........:8.h.u&.)v...uAA..,..b,.....Y....8:..a.v..1.4...W.........>E....1.!...V.......{.8k.#...Q.R...pi..}=.s......&.]~J..[4.....LF.]um.....b..o$...gQo.......i.\ .....\...c+es....s..'a.i(.M).v.....u...Z.....8..1...g.~=l..C..Q..?.^E..a..2I.......H~kH{..d..;..4.Ml$.H.E.G..*...E.Mksh.1I..|...v.2._...x.E....:..=.......)...Kn..t....P.......L.)N.:;.@jl..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):20060
                                                                                                                                                                                                                                                Entropy (8bit):5.170193319158437
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:jJFgLBBFoIJDlC8CPZnvrLkYluYTUuPeGzGuqCKWsxjIk3PJBdo:jJFWBOPFGAKWsxjIk/Jzo
                                                                                                                                                                                                                                                MD5:8E9E945961563976166F2759FB83A5E0
                                                                                                                                                                                                                                                SHA1:622410C21D540793138DD3FB453DE316906599CB
                                                                                                                                                                                                                                                SHA-256:311CEADBFDF92394BF0F80D748A89A1A45E3113C1D3B687A036BA83B66615EBB
                                                                                                                                                                                                                                                SHA-512:C44DFF9ACC98AF52BA0820A6DB9AFF30B4A2CFB9D043E61907C3DACF4834AC3358E90D5A3A95754B996A8F8FE6781339B6F116527124E9E164107FEAE1988DAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview: [if lt IE 9]>..<script src="/tts/assets/js/html5shiv.min.js"></script>..<script src="/tts/assets/js/respond.min.js"></script>.<![endif]-->.. Google tag GA4 (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-44XX1743EH"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-44XX1743EH');.</script>. Google Analytics -->.<script>..(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){..(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),..m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)..})(window,document,'script','https://www.google-analytics.com/analytics.js','ga');..ga('create', 'UA-86396785-2', 'auto', 'cbcTracker');..ga('cbcTracker.send', 'pageview');.</script>. Google Tag Manager -->.<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23122)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41612
                                                                                                                                                                                                                                                Entropy (8bit):5.570143808360751
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:eWB6/8lH1dkMioFpg54n7mcQEny+NLxVjgtgZmZ7f37o7rQeaLelaTOxc7Ts:usd3ioFpg54n7XQEny+nVgOYho8nQ
                                                                                                                                                                                                                                                MD5:0A971548C4E141C3E6B8310B0E6B1147
                                                                                                                                                                                                                                                SHA1:7F96FC839F1F6F5711E1FC29DBCB5288D62D2B6E
                                                                                                                                                                                                                                                SHA-256:53B85C84BD60DBD8329CF761A9DE6737AB9C8F55EE487F185E7F1ABB230278B3
                                                                                                                                                                                                                                                SHA-512:64B022A31A23956D9C0D2EED4DF8A95E6585491FDDFBF183B71F5858304A7EB9053CBC0B42E74DF3A081951EE7D9CB9A8C1BE2A20E4391534AEE654FBF48F472
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/js/validate.min.js
                                                                                                                                                                                                                                                Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):108883
                                                                                                                                                                                                                                                Entropy (8bit):7.998053411175432
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:GoAY9k4v5oHPZkhhjPhrpMbDpCOmjFk4k65YZ6F1Za:vCihpP5piTmJNkU/F1Za
                                                                                                                                                                                                                                                MD5:AFAF695E9570DB63BF683D8F7B1D7168
                                                                                                                                                                                                                                                SHA1:97E1EEDE3B76A66B2844CF26EB4D942DDBF49CAB
                                                                                                                                                                                                                                                SHA-256:ED5BF708B0467B287E2BCC22EDFC852B24D3BF59191073330A2F6947E5655E11
                                                                                                                                                                                                                                                SHA-512:5B3FF3FF377FB241E5E266E943CEAFDFDC189DD9973E8BB88D4189F38EA03365FF9226B1F567A8881E365D7EC3E035478AAB66FFE7860FC8CDEF413BA6716287
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/AboutUs-Nav.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................E...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Mmdat.......S..@...2...LP...w.P"..f..n.).......!`....(Ol......7...8l..dEUhn.'.n...3.......)&.@.=.8...j........5..k.b|.z<T.|...`..&{.9..z#,V{g9y*.....G,.....F.z...Y/.[mm.9.......s.y....jO=9G...X.vF..E..Z=+....I.!....r%.m.Qx......./.\.Vq.j.8..t...........?...*.E.......|..z...1......&...p..88..0.'.9..5.=Y...i@["c--...S'......3Vm.A=>...J..G~....t'F.(.~.U.:..X!.9.o,,.....O.l.^..|1..?,~kPp.qk..d.....E.N.....s.....wt..p..Xs.v.. 4.........z......Y.......2.#^....&i..Y@c.......pSA.......m.A.A.^K~+.....=.%....U'...ce...hT.p..y....8....C.&..~.#v..,..<...E.0.B.L.W.lVKk^.'...qg.........MK8Zg.j......0......,2..V..:v.).$$\L|..R..s....*......h...SQ...>.l..225..2Sd.<..r4..`p.+..t#..5}-.....".<~7a7....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 5000x1043, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):201556
                                                                                                                                                                                                                                                Entropy (8bit):7.826304949178523
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:rmOjj8Rzh80wrJ/0hL+t2xZu+FMKVsTcSESM/9yDgjneJdONF0:raZJwrF0hL/nhMswcjSM/QDBJ8z0
                                                                                                                                                                                                                                                MD5:E0A0E4AD41D5DB528BAF6AFE7CD57A37
                                                                                                                                                                                                                                                SHA1:C6666000A85302B936407AB9CDE349D5EB0DBC71
                                                                                                                                                                                                                                                SHA-256:C06FE49B6B01D5BB9366FE77D19FEA6FE0704DDEFD86511B3E6E7D5AC9107E53
                                                                                                                                                                                                                                                SHA-512:6402E6ACEE564FB375124409680F4251D25916147A88AE88BDE55D35136AFEB5530AC1D63B02B2B356106C7EBA2602825E41923E4F19CD78B4BE05EA48D70F10
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................x.................................................................................................................................................................................................V..1..bBh....Ea.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 781x561, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):60507
                                                                                                                                                                                                                                                Entropy (8bit):7.9756794162730005
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:pAuTiu1pDJb1f7idhGFA0aJNNX7u0GTYQP7/CMEs:pkWpDj7avJNxfGUs7/CM3
                                                                                                                                                                                                                                                MD5:BDC34C1124A25E046793B63E54D7B67F
                                                                                                                                                                                                                                                SHA1:08541DF49E6C5AD157C20F62F31566A5EB3D200B
                                                                                                                                                                                                                                                SHA-256:21F6A7F77C753092483993B7AE045441A34FE51C5E2F5B724E807C8B054C136C
                                                                                                                                                                                                                                                SHA-512:F20152B3C2FC01D1816A24F6B214CD0BAE1BCAA3C1BBB24F59ADFE6C0B5885933E85DB320C7FF43DEE0D229B1CF40932211E773D9FEAA082E8821FC0A80D3E89
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......1...."..........9......................................................................|.....T.1l..W..7|...j...R6JWpkD..(H^T.e-3.... .K..C.<...s.y..T#......`g.|.^e..y....\...r......O...a....c.-..k.b..}lY.][.L.[.....,.....5..8._..5..5..y+.-...aRk...F....k...W\n.u..*MmlhMo.....)5..-i..cl]w....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (462)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):59357
                                                                                                                                                                                                                                                Entropy (8bit):5.172321436934209
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:NXF5kFo//0rccIDGMWvrlJcUzzH5l1TuTXKBofc/KhPqP2pWCIJjksRvZUFvmGAU:NXFGF8/0Acjvrlf1TuTXHFDg2E5FLFO
                                                                                                                                                                                                                                                MD5:6981DDA2E875B226F89DC33E90C170EB
                                                                                                                                                                                                                                                SHA1:61496BCC4712EF3FA2FD539775764D428072E896
                                                                                                                                                                                                                                                SHA-256:779D56155DAC26F220C77B4A3478CA74B18132226B8C173FF805D5D51B0A011E
                                                                                                                                                                                                                                                SHA-512:5CAD1B5DA787DDBB0D83120DF5A786999D785329BA2134BB7DEFABD8779712E21E484B86CAF0105D12DB368D3E20C2E0D128948909CE0192BB41CE6E58D1A10D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/IcgLearnMore/component/IcgLearnMore.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.IcgLearnMore___LO7Qp {. justify-content: center;. padding: 90px 0 120px 0;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer {. width: auto;. max-width: 1176px;. min-width: 776px;. margin: 0 auto;. padding: 60px 80px;. border-radius: 20px;. display: flex;. flex-direction: column;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-text {. font-size: 24px;. letter-spacing: 0;. line-height: 30px;. font-weight: 400;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-text .contact-container {. display: inline-block;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-button {. cursor: pointer;. text-decoration: underline !important;. display: inline !important;. font-weight: 400;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-button:hover {. color: #73c2fc !important;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-icon {. font-size: 10px;. padding-left: 5px;. vertical-align: middle;. transition: transform 0.6s;.}..IcgLearnMore___LO7Qp .IcgLearnMore-outer-layer-unf
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3270x1840, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1402396
                                                                                                                                                                                                                                                Entropy (8bit):7.966419498784435
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:ViQJAcANJQRzONG405QVm2OSb1131qSxwK3AT/g+UStM6AsCF/:uQRzOt05Qs2pGMw2Y/3XtM0CJ
                                                                                                                                                                                                                                                MD5:E8333C914AD15942B6641801A27310EF
                                                                                                                                                                                                                                                SHA1:94AB9392821C6984264EEB2C7A86053269A7102D
                                                                                                                                                                                                                                                SHA-256:AF0260BAD0EF9B3932B695583311C2A58D4844E67B0FE2EEE5FC39BD62A4F077
                                                                                                                                                                                                                                                SHA-512:EEF199CA9407AF7BD7210EDF5F8C948D1935F95C37E94FF0C858539982AEC2A88E043B5BE970D77330BE0D20027EC11AC1234ED905FF41B52962882C16F9ACF4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......0...."........................................K........................!.1AQa"q..2.#B..R.....$3b....Cr.S%4....c....&D5E................................,.....................!.1.A.Qa"q.2..#B.R...............?..`..N.,..n0G...X.Y..i.....;T.&..Q..s...8...9>...5"2.Q.l.l.4SJ.pPH-....H=H..gm<,...$...O..._B..9..#. ....';..g..Vf.0m9....lm...v.'{. .A.w.....E4r.L.*.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (704), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):704
                                                                                                                                                                                                                                                Entropy (8bit):5.601957352023295
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hnMQbwuOaxyCkv4AEHTheRDnSQc0deErTiUMGT2IWSBWqoJyUC9Omllu:hMiRO9cIRjfc0dJ8G9xZo4POAlu
                                                                                                                                                                                                                                                MD5:411DC8BC54F755C9642EB9D2D2DBDEBA
                                                                                                                                                                                                                                                SHA1:89BA7305FAF19F7D787C019610F8D24E03E48D1A
                                                                                                                                                                                                                                                SHA-256:D114608EACB94C7D5C9E8195950E4F364AF1C9EC8757A37253D47FF69C9036FB
                                                                                                                                                                                                                                                SHA-512:6EFA8F68268B89D0A00CCBC40A138FFD078524E5F568238BF14634F088D23F2A7F38D9D0B58685ADFB67020FB2D8A4C3E921326EB932BC8FE831F2695046F1BF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://6269322.fls.doubleclick.net/activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us"/></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x410, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):28358
                                                                                                                                                                                                                                                Entropy (8bit):7.97926029212789
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:TG5W6E0gJM/0fzEtDA/yZlb7S+JeXb4UV:TqFEXMMfgVoyPa++b4UV
                                                                                                                                                                                                                                                MD5:FBCAEDD107327282D535A8C021294FE5
                                                                                                                                                                                                                                                SHA1:FFAA66B276FDD7DB48CB98C67BCFED7F1859C3E4
                                                                                                                                                                                                                                                SHA-256:7A7ACE4B3FE00A13CA3B1897EB5F8D38E6B019CE321D73917301C069535B9ADD
                                                                                                                                                                                                                                                SHA-512:F81C23EFC54498F0296603559B755294DDEA9401F8A66591963F8762741244758CF2D3EAA2878CB52FFF2D03CEA1E5B9DAE39637017BDEC3DCC893E9990CEBBE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;........h.."..........7........................................................................M.qD.Nb\U..4..$.Z..oD.U...V..KX[....f..c~...2m......z.4.MR.3.O./.......J..X].....X..n,Fc^^..,.e.1..&a9.....4c.`..Z......y.AJ....Z:2vd..u.|U...{[2.......\"zg.9..hd.S..T...k.~.,..Be....d.L..G6,.^..A..(u.......nK.u.....OC..O._.,MW.9,.t..v..L=>~..q.........A...E..y..MZ.b.@.t<..4..w3...u...d.....^u..z.O5i.U.z.jP....`...z..zOD..D........t1|.Z/@....$..p.7..H.[V.YX.W.a...W..)Y9...vXof}gV60H._....d..u;..mu3.,.i......v..M........L.o..$qmt.Ky.X.~.....x^...q..N.a[..a#...W)..#...R\.dN{..."....R6V...2....z.40.R.....;..g.X{...\ydy........g0i........fd...9.....c.."..m...p-.j.P.Vl..M"u..e...CmP.N.;..."I...o..b..F%F.)....."hu'..8.:....7.k.W.7ru\..:.....+.c..".....7.....b.....D..`c.C.....z.rVW..G.5B(..r-:d.R>...nJ..D
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):18944
                                                                                                                                                                                                                                                Entropy (8bit):5.3535195489763465
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:pJgXZzYiU7M4sSiwsr5MHK9keQIROaEn1tAGdDH9rGllNgID8gjd+kBhdJ2T8uWI:MOUY
                                                                                                                                                                                                                                                MD5:EA43062B79EBF3D9A8C326F43820CD5E
                                                                                                                                                                                                                                                SHA1:26EC3FF3F89FE3334E42314D1B0CD317F231F74E
                                                                                                                                                                                                                                                SHA-256:0FE19FFFF5CD263601A35BB0C2323BEDAB3B515DF80CFBD39632DE15D65C10B0
                                                                                                                                                                                                                                                SHA-512:3643F2E58DEEFE8C004713EF6C9A41A2667ACB9E62C601F78F940F04373A806C238A6B22AF67CB46080DC39319ADC3259AEE5BF1E528E82A77A818158326B806
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaTextWithVisual/component/GpaTextWithVisual.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";..GpaTextBlock___Aumrg {. height: 100%;. max-width: 100%;. overflow: auto;. margin: auto;.}..GpaTextBlock___Aumrg .title___VP0MS {. letter-spacing: 2.22px;. padding-bottom: 21px;. color: inherit;. margin-bottom: 0;. font-size: 20px;. line-height: 34px;. font-weight: 700;. text-transform: uppercase;.}..GpaTextBlock___Aumrg .title___VP0MS.citi-blue___NsW62 {. color: #0F1632;. letter-spacing: 2.22px;. font-size: 20px !important;. line-height: 34px !important;. font-weight: 700 !important;.}..GpaTextBlock___Aumrg .title___VP0MS.black___zhekA {. color: inherit;.}..GpaTextBlock___Aumrg .title___VP0MS.title-num-1___e56OK {. width: 776px;. letter-spacing: 2.22px;. margin: 0 auto;. max-width: 100%;.}..GpaTextBlock___Aumrg .title___VP0MS.title-num-2___g5cJe {. letter-spacing: 2.22px;.}..GpaTextBlock___Aumrg .title___VP0MS.title-num-3___QGFkQ {. width: 100%;. letter-spacing: 2.22px;. max-width: 100%;.}..GpaTextBlock___Aumrg .image-wrapper___mSYKe {. wid
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):132042
                                                                                                                                                                                                                                                Entropy (8bit):5.567995618462541
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:RxJJRMLWTcOhjrO0zOG1aDpC75J/qUNgstb2q:Zy9uA9DpC75Jze6
                                                                                                                                                                                                                                                MD5:13CB569D497D0DE9BBFE5566B13109BB
                                                                                                                                                                                                                                                SHA1:E7C0EB7C54C4FFC27EE1ECE4246448FE02CF2B2B
                                                                                                                                                                                                                                                SHA-256:B589921BB68C64140E4430801DD8F188675FBE8F8CE7AED5C1CD3F0393BC3E82
                                                                                                                                                                                                                                                SHA-512:5823986EC519F84E18821BA102B1B6E1D971D22F0A0112143F9D0757B4573D5707F72F65A7DFF6B9EA0B503FD8DA25B7EAA786BBA7367C270CAF346AAD201A36
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=UA-86396785-2&l=dataLayer&cx=c
                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-86396785-2","vtp_remoteConfig":["map"],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ .]..........};...var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=function(a){return a.raw=a},fa=function(a,b){a.raw=b;return a},ha=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:da(a)};throw Error(String(a)+" is not an iterable or ArrayLike");},ja=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},ka="function"==typeof Object.create?Object.create:.function(a){var b=function(){};b.prototype=a;return new b},la;if("
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x852, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):352910
                                                                                                                                                                                                                                                Entropy (8bit):7.993924683477327
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:h/Ey2QlShrC1hCMuoyPh5onGL+LvR4c6Qih6tCv+0Lioe+ja:hMy2WShrC1hwoAsMCRUQToLioe+ja
                                                                                                                                                                                                                                                MD5:0F862FC7B4310F70F1974B9C6F5462BD
                                                                                                                                                                                                                                                SHA1:36473120E048D60BD2B11A03169F58DDBFCBD542
                                                                                                                                                                                                                                                SHA-256:D2A6F6A6F874E1EC1B6F0C3637F29B25FBC344B611178AB1D30DEF3411CF1BA1
                                                                                                                                                                                                                                                SHA-512:86FFAE82BAB443C81CB860F333466680F4E752201346153478F8A2A30A9EED64B4186F4407F742D58B8AC5C0B79DA8C6966E4FC1A02396F808210C24D4064E32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......T...."..........:.......................................................................<c.G.\.N{..w_{.?k...M.....5.p;...(M4.P]1...}5...t.....MAK.7..p....j.Gx...iZ.k...-..!..K.4..d[.....U..s.]..rb.....N56J..CX.U.;.N........7}.d..T....Es....1..9..,.lmI...V]l.._&E>.@?.k.I.|.n..n...M...,....."..7.C"....!....h=q....$.C..05L..NtM....fg....X.Um.d.=9g..:.1.N......k>n...9h6.|.K........V..;V.'...............E.5z.3...`u....{..:...B.9..o.G*.*#B...k.h4^.Y.._h......D.5l.......a.......o./V...Lz$.:r.;..t..[c...b.P$....t......]....c%."E.S..d...e.%.n.WR.*v...o..].;}.....k...oQ..=...7....h....'.N...6..X...i.C..N....9....'.;.s..h.s6.4..|._........V...Q..kTT}.y........]>.'t[7..e.>..W.......E.NE..{!-.F...D....j....Mk\.1...^#........W4&J...hmt. ......I...s..k>u7Y.a.......o..!.L .^.............U.\..#..6G.q..l
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2567239
                                                                                                                                                                                                                                                Entropy (8bit):5.0983081684109015
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:JLJJrWzuKm520c8So4qimISnCkOP1IVYIWyOrZVrhzzGQa0/ciJb0LynIGq+W5/S:lsrZ5hzzGQa0l
                                                                                                                                                                                                                                                MD5:AB369B43FCBDDED176632E7151B6DA22
                                                                                                                                                                                                                                                SHA1:63925EA33C27B879E898FD88E244DDB42EF1D2F5
                                                                                                                                                                                                                                                SHA-256:D67B896F4D1B3FCB8E84FDB044FC1C1F90AE2D4AB57806828998B87896F05F69
                                                                                                                                                                                                                                                SHA-512:4513001937ADEDE5BAFB9A7477F395930710EA525C681A541862A0E8B812420F9BC97280B065880C5619A0E63D6C2FE9E7B74057128325DCE5D112AE0336ACF7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/css/e32cfd4f50d70586.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";button{font-family:inherit}.buttons_lmn-btn__ayMoW{display:inline-block;cursor:pointer;min-width:80px;height:36px;position:relative;font-family:Overpass,sans-serif;font-size:14px;font-weight:400;line-height:1.125rem;text-align:center;vertical-align:middle;white-space:nowrap;text-decoration:none;padding:.5rem 1rem;background-color:var(--btn-bg-color-default);color:var(--btn-text-color-default);border:1px solid var(--btn-border-color-default);border-radius:4px;transition:background-color .2s cubic-bezier(0,0,.23,.99),border .2s cubic-bezier(0,0,.23,.99),box-shadow 0ms linear}.buttons_lmn-btn__ayMoW:hover{background-color:var(--btn-bg-color-default-hover);color:var(--btn-text-color-default-hover);border:1px solid var(--btn-border-color-default-hover);transition:background-color .2s cubic-bezier(.6,0,1,1)}.buttons_lmn-btn__ayMoW:focus{outline:none;background-color:var(--btn-bg-color-default-focus);color:var(--btn-text-color-default-focus);border:1px solid var(--btn-border-
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10184
                                                                                                                                                                                                                                                Entropy (8bit):7.956469445965078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3KtVFrzZcr7Q1ggps/hO/cqEy5P6WAzLQByQMVeeqrKSUayKb9uC:3oVFfZZggpeocqPdk8ByJHqrKSZV
                                                                                                                                                                                                                                                MD5:36CB31130BAB6618A220049A84F2ACB9
                                                                                                                                                                                                                                                SHA1:C84CD1F661A6D5A94C5D10F6A6F32C038CAF584F
                                                                                                                                                                                                                                                SHA-256:2A1460858143FD8088146E900109A91F4DC07605D1BE9EA022172A108DB8E2DD
                                                                                                                                                                                                                                                SHA-512:33230EAD58E23F895FFD1734CAA5352BB6B876A3F9D8DE5EEC196BB294A484C90EF5FC89B75B1A78B32464FF6FDEEED3BDCA0C8862B77F0B90079C0E7E056BE4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....U..w.'".hG..yJ.j..8D...p.j..C...Qq .).D#F..~.5.O..s....Eq..E..M..(....H...[..uO.s.}Ow....Zwu.s.P..U..U?X.v......2.9MD:...R]d.F....."r\Uu.[.R......!".[..F.R/"...6.X..j.....5.....!Q..4....D.L.#.h.VUU.t.?.......#".,...U.gUuM;?.?......P...Y....s?.?..i.e.a..U9O...k}]...G.Qv...3.....Ed#.'.(?..j...N.<2..ek...........Q.....n'"oZ>.FY..7...G.Q.l..ne.d.e.c.=-.....O.0..L..R.u.#..?.OgK.].ZV...v.L.u.....2b....yo..O.t...7..&..~..k..!kV.v...|.lZ.uf...~F.d..\.U...2j.+...a.S..|y....=N....|..,|..FW.......eA..~nV.D>.K..*Y....R'.:........e...l.Z...=!..8</.o.|....EK.c['3cM.w+..=I...~Y.q.T.~C.&C.4HggN.Z.{.m..Q.L]i....Sd....n.C.=.............F..J..]..gO~H.?..........7..g^..m.F..9.UR7.8...qq..?..X...6:~...b+.M.v.......!..]"ZB.....w>v.o.a{.v..A....j.u..4..0............{..B.P(..i..F.1-6.....]..5..w....C..K....O{...>..[......s...T......s.%g\..;U^.2..0..&...=..7....u.?..+...P.s.....s....#.\K%..t$
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                                                                Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:Lc1hna6iCR:Ghna6iY
                                                                                                                                                                                                                                                MD5:B49722B949FA12DB570C2D80022D6AEC
                                                                                                                                                                                                                                                SHA1:D69C2DC830C17973025D88AC275B7A5FF287CE2C
                                                                                                                                                                                                                                                SHA-256:3187254805A747EF7D30B031B7C772F66D26342AB5265AD20121EF82E787DDDF
                                                                                                                                                                                                                                                SHA-512:15928AECEDB80C9B761E6A9CD6A420CB32F3DFFC2601BA450A6BBF7D97FBDF3F4A9716FC25B83B8C4B5B94510CBE25A74A51581D7E1280A16C26687530397B1D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlYm27-5NrVRhIFDaxr2d0SBQ3IgeoD?alt=proto
                                                                                                                                                                                                                                                Preview:ChIKBw2sa9ndGgAKBw3IgeoDGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10182
                                                                                                                                                                                                                                                Entropy (8bit):7.963918671490987
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:clXcgQQLnSewSmmWsSNjAbIzKJ+ZKAamcSZy8RpM5TQs6Pf94xeK:UXcpQ2em1sajBzDMccSZy40QZPfQ
                                                                                                                                                                                                                                                MD5:0FD7E626924D61B613D3754C0B7A6567
                                                                                                                                                                                                                                                SHA1:D047F0DCE60A3F4026544363C3AC641365D5DBFC
                                                                                                                                                                                                                                                SHA-256:2F9E882F48B584458AB959234131D2A6501B64066B12EF2815CC818737D7F896
                                                                                                                                                                                                                                                SHA-512:4F96AFA82CE3933A67D2AFDAE4696CA398221D1ACC7F00A551D8A5C57BB3979E7365D5AA83AA1A39DA7EA794D6AC36220E5A34F96A8CDB17BCE80D4EC715E994
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa576058462509260900b
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............(F......pHYs...........~... .IDATx....T..O^..u..Q.DQ....'....o..4.F.*..w.$....a4j........&....Q.......(.(...}..>7.w.}{..L...._..}.Su.N.:...|.....5u.G...".......0......?E.NDf...N.N*...../"#MA..&..........$*l.G.d.j04.V.......RQSW;YD.2e5......5u..E.4.......".[9..-....:].'.A........-.k.=m^.[SW.-....P6....S..{........j.j?....[SW;\D..2....s..L...r......0...S/.$6e5.......5u./YA.......Il..P...&.)..P..664.`0..~.o5u...\........./.^...S.:..'.....0G..\....U2.D^G.(n..F.U.R_...ON..../.v. ..^U6.J./...q.....s/i.w.3...,..FN...m2.I..E.|.-..U.08...i.......o.Q..|V!..... ...O.s.>....w.k.hH+.K.-.g^.).:V.1G....w........;.h..g.z..........,.......<......p....s....i.F.90....[...!C=2SXZD..;..*.......|.2....d.3S..t....\2zLp..w...r....>.|..l.q}..........u.3y.:..]..IV....m...[.R...........?.^+....f....]~A........*..H.w....o..y.}.."..m{m%..<...9...[.|5.O...wx8.>..Uf*_=......W.w...Ik.SW.}.E..:2..R.,2u:QxT.......=.q...v..7...{.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):21305
                                                                                                                                                                                                                                                Entropy (8bit):7.986202165681789
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rPMtZnJQ4PAgWxVnD3TyGUprDTSEzCPcHAyiQTSzUQ:TUQ4PqxVnD3mGwrDTSEmCABQtQ
                                                                                                                                                                                                                                                MD5:E60A5C1BC0F8BEF9CDD56D5E063731AF
                                                                                                                                                                                                                                                SHA1:DA373FCD05CD3BEAD721438350F86717A82C0535
                                                                                                                                                                                                                                                SHA-256:00FF1386DC4B0E1B55919D92C23DCB54058A2361701FF310BC7098BB801764C1
                                                                                                                                                                                                                                                SHA-512:8CF1AC65FBFBA5C1C85BCE0CEB88847930A3CCAB0E52025C1CC26CF29F1B3BA2006064EC55707C757963D2B0DEBC30BC841CDC1E788CED85F8AB6DCE8595133B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/656665a65cb9b8276cef0e63.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................R+...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........8....pixi............ipma.................R3mdat.....*..7....B2...DP.A..P...q"....lC.>g"..^|)....d.9<.mz...Eu..=.3..P(..B...~u.k%.;8.hG..%..PW...<c9...m... b..v....@+k......(.i.3x....#X:^.w.>_...[.V.........U.b.Bj.{)...^E...EM`b..h.....mvr..b..c.xG.f.._.-[.7g..a.z.....@},v./..%..S1.R.J..........]\..&%....t..*...2...%|E..p....&.o#....Hm!r..).,...H..g.;...T..AF.7........n.6......*.L...-..\.J....x..9z... *.C.K.}h....z{.......a<d..p.C...F...;...=.&)..+...?...7...a.8..b.....E.P....~2..4...:.yQ.......K.-ej'...2...?.|...Q...~..`..&.%....$>S....].:.*....M.\[u...?.PO..$...(7...F..e@..S+..i.}...,..rb.....1_.....Y?o*.9....f.3.C.6.....f.(n.*..D..kT..4B1`x....).|.F.LN..N..... @....@..*.;...P..F..hb...t..`t.#.:.:t..K.c....P..,...A.{.....\/M
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 13 names, Macintosh, type 1 string, Citi Sans DisplayRegularCiti Sans Display RegularVersion 1.000CitiSans-DisplayRegular
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):89476
                                                                                                                                                                                                                                                Entropy (8bit):5.939775378011109
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:IU7wvKuIXxXhckntspbwkANcHdruA4UACzX7t1PrL0uFsvIy39T:1kSuGxXZ2bPANcHdr0xGtNrL0uSgyNT
                                                                                                                                                                                                                                                MD5:CD01D3A15AB33B6051BB341A60836EEF
                                                                                                                                                                                                                                                SHA1:7C9264F9569D6B1704364F709343A466B139EAE9
                                                                                                                                                                                                                                                SHA-256:33C46B50DA4955CB99E445F3818729F5CF5DB1DDCEEB9D945040B31D1303E881
                                                                                                                                                                                                                                                SHA-512:C95B2676A5151C37F3F75AA7953541BCA1F72B324AD7514F4EAEBCDD34AB382E73AFBAFEF991F8B64F9A4E091B4A360AEBA12405E22386180F25877E71F53F3B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/libs/font/Citi-Sans-Display-Regular.ttf
                                                                                                                                                                                                                                                Preview:........... DSIG......]|....GDEF............GPOS,.HJ...8....GSUB`.;...R....^OS/2.@".... ...`cmap..;.........cvt .......<...2fpgmUM..........gasp............glyf!......,...|head!H.B.......6hhea...........$hmtx..h.........loca.S.T........maxp.y.D....... name.-...p....post.qK.........prepo.=........x...5...........#./.N.z.#..?."..?.."#..9............+..,.#..9..&,.....&,.+...&...9..&...9..,...90.677654&#"..'6632.........#5.!.!%.!.6632....#"&5.D *-->17F.8.iKV[B:..>...{...S............=2...-'$,,.<=B;J#.. ......D&.p..|......................).z....?.....?......9...........+.......90.3.#'!.#....Ho.:fV..Vd.......D.....W............z.".........!...........z.".....................z.".....................u.".....................z.".....................^.".................8.....".......................".....................}."...........................F.z.....?.....?.....?z...........9............+.......9............+.0.!.!.!.!.!.!5!.#%.......s.e........oi......P.P.P....x..............z."....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 929x523, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):53269
                                                                                                                                                                                                                                                Entropy (8bit):7.948803902597096
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:UYF6aQCmfXlXsaxmjkubqiBEKZKZOOMXbU3ygBakdMXfuc+RzIuevwKQ61Gojo5n:pF6lwQmZdDyKXbU/B7zcK8umQS0
                                                                                                                                                                                                                                                MD5:71DC0F142F2EBDA8017CA5F7751A64E3
                                                                                                                                                                                                                                                SHA1:AE434DB6E0E90B2DC0FBA98860E75C6BE6DE50E4
                                                                                                                                                                                                                                                SHA-256:9101F4CA3F993B1111C74EF65BB7138A37A552E7271EF28E97971671A68D8296
                                                                                                                                                                                                                                                SHA-512:D4A098238793C0900676C6147A8E1C0F2ED17C4DCE268C4A62079C1FD5066362C9BC4FFF0A79AD9A36159315AD3A7C2C722E0B300E8AEEE0264D1FB01CB9A807
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......jcprt...h....wtpt...t....bkpt........rXYZ........gXYZ........bXYZ........rTRC.......@bTRC.......@gTRC.......@desc........sRGB MozJPEG....................................................................................text....PD..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8............................................................................................................................................................;...9.....'"Y.[..................-9...U..~g...uj..w.jC!..u...1mr67.B..Mnz.q5%.Q......4..f...Vm\...6#b...k..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://adservice.google.com/ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16179
                                                                                                                                                                                                                                                Entropy (8bit):7.983526629318348
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:rJXYBuA/2gL0TNq7wZk0ShP/Kto/9XUrvo+buxVJlxGZIgmYSS:ta3/2gGq8ZkxhP/98puxLlxtQSS
                                                                                                                                                                                                                                                MD5:875D5F0E7FD75A1404F975F059BBF947
                                                                                                                                                                                                                                                SHA1:1356BD70FA85B70EA11E79E065B5C5632A267A27
                                                                                                                                                                                                                                                SHA-256:4655C0CA4C857C22B86F889662847E72CFDBEFFFF87B97A41A24788084E5E2FA
                                                                                                                                                                                                                                                SHA-512:492BF1B59EE13BD3537B33C8B19C992072D1DFB317DA684DF14D6F9380D0EC987DAC8222EB7F0E9010588EB1D3F1EBD0C524F7BEFB5ED5015FB34121701B75BF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/Investors-Nav.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................>%...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........1....pixi............ipma.................>-mdat.....&p......2.|.@...A@.....<.ZJ5oj.`*........?..J.....C.*...08..i.}q#{8...n..Oe*S..6.}P..JfQ..^F.7.U..9.^.o.U....Y......Y....f.x.&n.r...H$_]..O0A.5..6pl.-....l..p?xh.........<.L.5..s...Vc.......t.H.V......2u.!7&d..9..-(.A-%..y..f.g.S.,.H ...;.A.C........w.I&@a........1.TpBb?...k..~.....x....[...V..'_..l2...?....'#..`gX.-Hwu..8...4..D.=k\'.....<....16.@..,...rPsBL./...........f.VJ.......>..r.a.}G...O...........<...&.!......w..c...1...H.rp{.....Y...T|...]1&..k...$.#.]...........a>."H_{IC.:\..QX<..B...jr.].Y...g...@tFj..J..*k.......<L...../.=....B-...T.9? v{.rWB.k..kl.Jh.;6.Fe.Yn...r...h... @.]t.;...q..'....j.%..O.noK.....)....Gu...^..#................Pg.cB.m>......*..2.,+..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9010
                                                                                                                                                                                                                                                Entropy (8bit):7.9526749501006675
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:v8D6fZhc2SssVFBNa11+7FL1Rz94lr0tM6rUoWWVvRL:kghzSsGFb+KlLz94StXnHL
                                                                                                                                                                                                                                                MD5:7CAF4E5668DCEAF926D6684F8CD515A8
                                                                                                                                                                                                                                                SHA1:B41A73DB919CA4D04A3BF9F77A57A0FE5FA17C4D
                                                                                                                                                                                                                                                SHA-256:4251FF5E30DD0E109BCCD7FE0288CE6B0AE1534909D10BA10FE37B6CC603E327
                                                                                                                                                                                                                                                SHA-512:5DABA505CB39F0792624A44A4428B0C8A90FAD59DB741571392A3CA3D59F34B67E5ABDBAE807C8A43C67765BBD3B9077E75C189D238C280A3DDD7BC1D123C84B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx..y........Q`....Ad.AQ.W@Q...........J..I0`...D\p...h..D\"..Q...0......"y....>..............Zn...s.r.n..?.8...t5..6..}p...E.c.1fz.3...zE...*.u.5..XcL;.vE).+.17...Pa......s.jQE).......A.....z..rR..3....".C7...C.1.|.e..@eU.`7.?s.d4j..V....^W[36TX3}T5}..4...t-..f.xO-$E))..Xa.......A.VQ..N.....Y....(%.U.v4...f....R..Y..VAU....2k}.E)m.".;i!)J........E....(..f.>z.E3{..fy..._t.6..9.t>...s..+.6.f.k..<+q.i.....f....4.J.].....>'&._....H.9...Y.....}i.Y...%..yO.e.s>I.T.*....3.~0?q...+.<O..,F..N.@*...{.5.'.;.....t.t..r.....3k.#f.g...;.6=.<#..E...r/|....,dXA.a.:.4@...5.j..XX...w<m.#.}F...!.........]Si.Mwx.3f.!C..@#...{.*f.....A=...&._{.of.....]..d.Axs..n.^.....u..s.....2../.]k.....y..*....s..W.|.T...5.N{l..O.w.}....w.....q.>q..lN.=.]u.s.....U...A=ye.]..9.m.7i.....+k.o.....l..s.CL..-..{...o.i.y...w?...;..A},w....,Zd....F..!.......S/..J.....c.6..J.u[n]. ...cvK......_...U.#.Aa....>K>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 925x513, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50870
                                                                                                                                                                                                                                                Entropy (8bit):7.978622163470641
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:PExJy29Nvp6NNTZML0ZiPjNdwUlbCslinHb:0yavp6NNTE04LvwUJW7
                                                                                                                                                                                                                                                MD5:EE7A9C3F332650009F9E238B1D785E0A
                                                                                                                                                                                                                                                SHA1:485AA844DA23FFBC92C66E3B1DF0591E1D6EA27C
                                                                                                                                                                                                                                                SHA-256:0F672A1D21747B7CA7DA4661BFE6468D75AF27CB8B10E9B45C3355F11934B3B7
                                                                                                                                                                                                                                                SHA-512:1FD5F48434A5475671990D15F1F2C032F676D4988080A18D2A3238E5F88A326EEE7F4A598BD5304BEDA54B77F1A3EE297830DE9E3F63226FE1E703D37B465ACB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............(ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......jcprt...h....wtpt...t....bkpt........rXYZ........gXYZ........bXYZ........rTRC.......@bTRC.......@gTRC.......@desc........sRGB MozJPEG....................................................................................text....PD..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................~Ev'p.:......6Ee....#4k..!.&....(.....}.a.u...>)Q~^U_^..[]. ...Hc+cR....n...$..J...n..<}.9X..f...@..t..#r."..Ez..._...)&..U..op.u..c...I.P...].....~Sm..ZK.8..MW.g..^..!.....v....}>.R.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                Entropy (8bit):4.408694969562841
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:mSUI1hn2g:mSUmhn2g
                                                                                                                                                                                                                                                MD5:33851CCBE6E62D67DE555D8491D57E2C
                                                                                                                                                                                                                                                SHA1:889DE88D43784AB29E6CC2D4CC2F74C4C2D6E83C
                                                                                                                                                                                                                                                SHA-256:123BCB67D3DC839EFCB34454366AC1A77A280E693B4CEA90FD0335AE5D0C2AE1
                                                                                                                                                                                                                                                SHA-512:CA4FD4DA083970B392C71BB507B4A4D088E428CF3D2B5C186C80B724EBF56A7513F5C9BF383F61A7ED7B9BF4B0850AE3E279C553405743CEA143711F2F52DD1E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglWZvvJ8Pj26xIFDXbQ_yQSBQ2sa9ndEgUNHVqB6g==?alt=proto
                                                                                                                                                                                                                                                Preview:ChsKBw120P8kGgAKBw2sa9ndGgAKBw0dWoHqGgA=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16142
                                                                                                                                                                                                                                                Entropy (8bit):5.281351382873652
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:ktB3+swEc017YrAyrzgTNUqXbhpZrTPFk:ktBOs9urONDXb4
                                                                                                                                                                                                                                                MD5:AD57F1A57D76A9E6A63DE1354391B62A
                                                                                                                                                                                                                                                SHA1:DD74F520240F9F140CA9181C355233B6A02E52FD
                                                                                                                                                                                                                                                SHA-256:689ECDD9B9DE71EDEF8ADF46646E6AF969131EF9056A02D8E484400422426E28
                                                                                                                                                                                                                                                SHA-512:3DAFDF065B9DCB32677C35BF6647EE59BFBB2A612A0C559AA263353004343889CA49EAB1C18650A4699DD938E1961BD37391324B032B5DBB6359B64E118007C6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaCardCarousel/component/GpaCardCarousel.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaCardCarousel___cqpIJ {. width: 100%;. margin: auto;.}..GpaCardCarousel___cqpIJ .sectionTitle___PFKf\+ {. font-weight: bold !important;. letter-spacing: 2.22px;. line-height: 34px;. padding: 26px 0;. color: #0F1632;. width: 1172px;. max-width: 100%;. text-transform: uppercase;.}..GpaCardCarousel___cqpIJ .title___3lG4I {. margin-left: calc(50% - 588px);.}..GpaCardCarousel___cqpIJ .sectionSummary___7umNx {. margin-bottom: 40px;. padding-left: calc(50% - 588px);.}.@media (max-width: 1299.98px) {. .GpaCardCarousel___cqpIJ .sectionSummary___7umNx {. padding-left: 7.5%;. }.}.@media (max-width: 768px) {. .GpaCardCarousel___cqpIJ .sectionSummary___7umNx {. padding-left: 5%;. }.}..GpaCardCarousel___cqpIJ .sectionSummary___7umNx .summaryText___aF6Mj {. max-width: 873px;.}..GpaCardCarousel___cqpIJ .actionsBtn___7o9qF {. margin-top: 20px;.}..GpaCardCarousel___cqpIJ .viewAllBtn___0z9bv {. margin-left: 0;. height: 42px;.}..GpaCardCarousel___cqpIJ .viewAllBtn___0z9bv but
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (707), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):707
                                                                                                                                                                                                                                                Entropy (8bit):5.597793129112631
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hnMQbwuOaxyCkv4AEHDzVheQrjSnSrLsvQz6aErTiUMGT2IWSBWqoJywBm/OuC:hMiRO9ozVIQ4ksYz08G9xZo4w8/OuC
                                                                                                                                                                                                                                                MD5:8FDE027A1B72453096D429BA22306550
                                                                                                                                                                                                                                                SHA1:26A4105F75758796BE656A3BBA403FA505EE8798
                                                                                                                                                                                                                                                SHA-256:BA25D3E6072F70791B8BB36E3F4EED7E4AA1500FB8C1441EEDD16D9A7C52CFFE
                                                                                                                                                                                                                                                SHA-512:27C0794B9D827802A79EE3278D76D063FB688BCF5DBDA4DC8971FDF6C62C78B91683B2912FE5B15673F0AE389A6A47C0C0A0FE1CD9B96A164C7209DB31B78D0E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://6269322.fls.doubleclick.net/activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare"/></body></html>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):199996
                                                                                                                                                                                                                                                Entropy (8bit):7.998974284522848
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:YAyXtQQS8yRXWYfD9pvbWkSZiXLqVb/6n:YljSvbDPvqZZOa/6
                                                                                                                                                                                                                                                MD5:54FBFC8ABF4F30B8D6DC94E1CD18E443
                                                                                                                                                                                                                                                SHA1:CA4B8543A9BF70D4D748453569830E2EDE268396
                                                                                                                                                                                                                                                SHA-256:B15FB8C5DCEDACC6C52B520681D156668FA83B2C4876C33674E43B2FC256CE36
                                                                                                                                                                                                                                                SHA-512:030147DF1BCFE454661FC53EE64A1616D204E5FEDAEE2AD87C716F5A6AA9E69C9F391FB1B85B659E0DCA25C12FFACD106ECEE6EF1D7860B85436DA312E7FFF2E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/CareersNav.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........T....pixi............ipma..................6mdat.....*g.......2....@...A@.7...h9r.{...:.Q..XfT..o[.6.S..[..T........CuE.ADrJ.%.l..X...FE.+..Y."..........{.c....s........dd.<Ei...7.{..~..+.&.Eo...Tj..I%.o~......$s..7...8..9Ha..3.Bvh.!....O.>........|...J.hM...1...+.....cq[f.O...q...).......-+l...[QE..@X....2....>.;"....e;.....}.......iY.;....G...\..JB.R..Yfs..L.<....h...Kx.~...........$.(....<t.d....I..n.N".?.e)..(.......34..15..K....U...:.*).J... OF>(.X....E.7@.C8..m.7.S.Xp..m.r.Va.>5.....x-....-5.........nZZ|(."...........+2.x.J!{.L.ZS.$.=.6.<ou...u..w;f.,U[.*.U...I.g...ca..0...%%....1[.S...d...@..lM.b.Sb.+.v.....' .&.c.....a..#...!..8...\.3u....s.>..J{2.G'.P..2.(....Y....X..#pa.n.".~...[t.1e.!F.......4..<..;71.E.. .....x.%%..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):613814
                                                                                                                                                                                                                                                Entropy (8bit):4.8500556184821955
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:+o5t4b8UzzBEjfWTfLfAZomNZqmmwygBEz:+o5t4b8UzzPwQ
                                                                                                                                                                                                                                                MD5:608BA3AD846C655D0FD90C63CB441289
                                                                                                                                                                                                                                                SHA1:BA86F9786E75A857C4E812CD4D19506DE8CF2CDD
                                                                                                                                                                                                                                                SHA-256:1A8DD925F60922909C5ECCB3620C03679C6CA52FB8595AFE4FF8AA297FD62F78
                                                                                                                                                                                                                                                SHA-512:9E7772EBF38AC47B159223E3066D0CA4315119FD631F37BF112E8FB844A4A7752476F49BBAE126FDA10C377A8BB9F952AA85D5579F67EF1E2C233EA73723289B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/css/34f565b96e11ae76.css
                                                                                                                                                                                                                                                Preview:@charset "UTF-8";.GridRow .narrow{max-width:912px}.container-custom{margin-left:auto;margin-right:auto;max-width:100%;width:1600px}.GridRow .container-custom .portlet{padding-left:0;padding-right:0}.container-custom>.lmn-row{padding-left:0}.pr-align-default{display:block}.pr-align-left{display:flex;justify-content:flex-start}.pr-align-center{display:flex;justify-content:center}.pr-align-right{display:flex;justify-content:flex-end}.icgds .GridRow .lmn-container-fluid{padding-top:0;padding-bottom:0}.icgds .GridRow .lmn-container{padding-right:.5rem;padding-left:.5rem}.icgds .Grid .responsiveGridRow>.container-custom,.icgds .Grid .responsiveGridRow>.lmn-container-fluid{padding-left:0;padding-right:0}.icgds .Grid .responsiveGridRow>.container-custom>.lmn-row,.icgds .Grid .responsiveGridRow>.lmn-container-fluid>.lmn-row{margin-left:0;margin-right:0}.icgds .Grid .responsiveGridRow>.container-custom>.citigroup-container-center,.icgds .Grid .responsiveGridRow>.lmn-container-fluid>.citigroup-co
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://adservice.google.com/ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):36
                                                                                                                                                                                                                                                Entropy (8bit):4.42673368193777
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:jlV3Hc/uv:jf8I
                                                                                                                                                                                                                                                MD5:6A7C316153B80636CAF2E346CAD1336F
                                                                                                                                                                                                                                                SHA1:AF9C3B2050B01016BE0678315A03BEDF3B889FFA
                                                                                                                                                                                                                                                SHA-256:B1D935705EB3CCA1F920B8A32C9B8AF2387FA87C46D60480FDD97F9733DA5347
                                                                                                                                                                                                                                                SHA-512:0532971725CBD3C82DA4989346138B42B9986B12FB7CD25409B83D2FD78A3BAFD6C8E1B1CB5D74B7B317D7982CB291582EB7E1374FD891D9E012919B925FF7EF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/Spacer/component/Spacer.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.Spacer___1ZjPi {. width: 100%;.}..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1102471
                                                                                                                                                                                                                                                Entropy (8bit):7.99983553975124
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:24576:mVWsKV3qsOLcFzi5p6DUXCzvM6OFHcbOxBAIwsZ:wkV6tiMp6+JuyeIwsZ
                                                                                                                                                                                                                                                MD5:B6B8B52EF207D60D77BD725341150C7A
                                                                                                                                                                                                                                                SHA1:CC16FD4673C5A3D5526B6ED11F6BD562448F32C4
                                                                                                                                                                                                                                                SHA-256:DBC3D1F7B043F8DECFC664CD93FC53A26301D9E934297B3F2029C7C7125A1EFE
                                                                                                                                                                                                                                                SHA-512:630E95BA67B95503A1A197606111B8062F5EBB20DB661EE122FCF1F621D03A0C00FBDDB79C0CA54229064A59EF25A47E0217C3F298AC4D6D81FCFD04BD905FF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/icgPublic/asset/6569009f9cc09145f2fd5674.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................y...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........0....pixi............ipma..................mdat..........@...2.C.@...A@..S1.....^......i.D.B..C..J.p...h..&..:.<...s......]...^yu..d......R..ha..0(..,.&ow.U.k.....f ...O;n..^..zR..x.#+...]..{......+ha(.....K..zm.6R..[7.Z!.*.FQ.EC....<..7.... .K.o...Q...C..T..[....6.;S..5.t.5)"...L.AB............wT..0.PJ..u.X......[u..J.......xy.2T,%....^..8..vn..^....;0._..QmR\..d.a...zI.B..!/.r...4..^.C....<D...G2..'LB.#.>Z..$O.Dt.........}.!"..NS.....)^Q...R....]..+,.......T.)...%.+......j.6.6(....g0.<x4..M....r>....^..\7LJm..rS...Q... us..ysk..8..Y......E.W..:.3...n..6...5I%..o..":`......U.p.. ..._...7:......G...[.."..?%.U..co......6..s.r2{z=....d.?..$..'.L..j..8..;.%vK..v..J..X.`...t.X..F?....k^.XS...(.6..ix...?.A..hn.6A.7!.h..n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3661
                                                                                                                                                                                                                                                Entropy (8bit):4.994465113134311
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:hXwx8nGie5GGcqRiPZtlIR0eh1QtmqiHQjehHQHhEH+29HSxH+uHBi9/OrXA5FC+:hXwCGN5UmW/lknBJH8XJ3iOsmrfDv4B
                                                                                                                                                                                                                                                MD5:DD62497FD9E8E82076DA2FCEFA1C93F3
                                                                                                                                                                                                                                                SHA1:02E64D55FC49A918C53A4F00343E13D59FCB15F5
                                                                                                                                                                                                                                                SHA-256:3992A8BCDEE63704862A41F1B25A837947249E9C8FBA948A4E7A89AE26F07D0E
                                                                                                                                                                                                                                                SHA-512:3AD473A3C66A9D1BB08BB9061CC1A016E640A46F7C412A6AF3B6E65785F6589309FE8F7B15D17F8CA551F580A55659095198C8C38D530B090942AB04277C654B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/icg/assets/include/2023-rebrand/footer-no-nav.html?_=1702313562267
                                                                                                                                                                                                                                                Preview:<style type="text/css">./* ---------------------------------------- 2023 REBRAND OVERRIDES: /tts/css/main.css ---------------------------------------- */.#main-footer {..background-color: #0f1632;..padding: 30px 0;.}.</style>...<footer id="main-footer">..<div class="container">...<div class="row" id="main-footer-top">....<div class="col-2">.....<a href="https://www.citigroup.com/" id="main-footer-citi-logo"><img src="/icg/assets/img/branding/citi-logo-blue-reg.svg" width="65" height="37" alt="Citi" title="Citigroup.com"></a>....</div>....<div class="col-10">......<ul id="main-footer-socialsxxx" class="list-inline text-right">......<li class="list-inline-item"><a href="//www.citigroup.com/citi/news/xml/news_rss.xml" title="Citi News RSS" target="_blank"><i class="fa fa-fw fa-rss" aria-hidden="true"></i></a></li>......<li class="list-inline-item"><a href="//www.facebook.com/citi" title="Citi on Facebook" target="_blank"><i class="fa fa-fw fa-facebook" aria-hidden="true"></i></a></li>....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10184
                                                                                                                                                                                                                                                Entropy (8bit):7.956469445965078
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3KtVFrzZcr7Q1ggps/hO/cqEy5P6WAzLQByQMVeeqrKSUayKb9uC:3oVFfZZggpeocqPdk8ByJHqrKSZV
                                                                                                                                                                                                                                                MD5:36CB31130BAB6618A220049A84F2ACB9
                                                                                                                                                                                                                                                SHA1:C84CD1F661A6D5A94C5D10F6A6F32C038CAF584F
                                                                                                                                                                                                                                                SHA-256:2A1460858143FD8088146E900109A91F4DC07605D1BE9EA022172A108DB8E2DD
                                                                                                                                                                                                                                                SHA-512:33230EAD58E23F895FFD1734CAA5352BB6B876A3F9D8DE5EEC196BB294A484C90EF5FC89B75B1A78B32464FF6FDEEED3BDCA0C8862B77F0B90079C0E7E056BE4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9094fdc230ac2990773
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx....U..w.'".hG..yJ.j..8D...p.j..C...Qq .).D#F..~.5.O..s....Eq..E..M..(....H...[..uO.s.}Ow....Zwu.s.P..U..U?X.v......2.9MD:...R]d.F....."r\Uu.[.R......!".[..F.R/"...6.X..j.....5.....!Q..4....D.L.#.h.VUU.t.?.......#".,...U.gUuM;?.?......P...Y....s?.?..i.e.a..U9O...k}]...G.Qv...3.....Ed#.'.(?..j...N.<2..ek...........Q.....n'"oZ>.FY..7...G.Q.l..ne.d.e.c.=-.....O.0..L..R.u.#..?.OgK.].ZV...v.L.u.....2b....yo..O.t...7..&..~..k..!kV.v...|.lZ.uf...~F.d..\.U...2j.+...a.S..|y....=N....|..,|..FW.......eA..~nV.D>.K..*Y....R'.:........e...l.Z...=!..8</.o.|....EK.c['3cM.w+..=I...~Y.q.T.~C.&C.4HggN.Z.{.m..Q.L]i....Sd....n.C.=.............F..J..]..gO~H.?..........7..g^..m.F..9.UR7.8...qq..?..X...6:~...b+.M.v.......!..]"ZB.....w>v.o.a{.v..A....j.u..4..0............{..B.P(..i..F.1-6.....]..5..w....C..K....O{...>..[......s...T......s.%g\..;U^.2..0..&...=..7....u.?..+...P.s.....s....#.\K%..t$
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):31000
                                                                                                                                                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/css/font-awesome.min.css
                                                                                                                                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10348
                                                                                                                                                                                                                                                Entropy (8bit):5.163096595621181
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Xx4GjwYC1qwg8tA6nHkb2vO4OzOGouLt9fKoDfqakpPGAw2AWpaWdkVceaG6cQyu:CGjwvU916zoW6u5ME
                                                                                                                                                                                                                                                MD5:F762B8F3BBE7BDA5F31FA10B9283B2DB
                                                                                                                                                                                                                                                SHA1:B01D4C355F24116C248AA059B749F70DD162EAF5
                                                                                                                                                                                                                                                SHA-256:794C2F9604D4AB6C3EACEECA4EA86B28ACFC34CC77248027447341D5EA507161
                                                                                                                                                                                                                                                SHA-512:E84E97DAE4F2320E20934816246CB817A3C8ABF3D52034F423B7A0F4F95AAF1FB235112D61A7C1DFA9C910F88AC9478E446154C31807CAFB47C2F5C382678273
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaGrid/component/GpaGrid.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.gpaLink___tRGL4 {. display: inline-block;.}..linkIcon___8g\+2K {. font-size: 24px;. margin-right: 18px;.}..linkIcon___8g\+2K:active {. color: #0041A5 !important;.}..GpaGrid___Wkiix .gpa-grid___Hdits {. width: 100%;. margin: 0 auto;. display: grid;. padding-inline-start: 0;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeTitle___CNlhn {. display: flex;. align-items: center;. margin: 24px 0 12px 0;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeTitle___CNlhn .linkItemIcon___MnHIr {. font-size: 24px;. margin-right: 15px;. color: #005ff1;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeTitle___CNlhn .themeTitle___3eWgn {. width: 100%;. font-size: 24px;. line-height: 30px;. margin-bottom: 0;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeTitle___CNlhn sup {. font-size: 14px;. top: -1.1em;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeTitle___CNlhn .hover-title___lefDP:hover {. color: #255BE3;. text-decoration: underline;.}..GpaGrid___Wkiix .gpa-grid___Hdits .gridThemeT
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1388558
                                                                                                                                                                                                                                                Entropy (8bit):5.389513385395405
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:Ji0eQrfPv0CyFoYwxsuC8JLz3JIyjwTqmkweQE+G:E0eQTP8hFoYwxs8dz5Ib20G
                                                                                                                                                                                                                                                MD5:8B3EF193B2E063E18B93AE67E9CABBAC
                                                                                                                                                                                                                                                SHA1:108E48D422D74822B4B7560F50E3332C7A0F1871
                                                                                                                                                                                                                                                SHA-256:1147CD2726AE0D4624E1F0EA88FE91D4E9DF873E749FEC421DCE5C0D19E241AE
                                                                                                                                                                                                                                                SHA-512:F114B23063818E0976DCB0D5CD9871D1D60CDB158EC81DB475B15B4935694A8ADBF3F2C628AB03BF283D19C45173A97031E031DFBBA5ED341D4335E4F9213EAD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/chunks/pages/_app-c9bb2a8e5b4dae7d.js
                                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{69127:function(e,t,n){"use strict";n.d(t,{Z:function(){return b}});var r=n(37667),o=n.n(r),i=n(45697),a=n.n(i),s=n(94184),l=n.n(s),u=n(45088),c=n(99972),f=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"===typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(e);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]]=e[r[o]])}return n};var p=n(43955),d=n(11327),h=n(74911),m=n(12819),y=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(null!=e&&"function"===typeof Object.getOwnPropertySymbols){var o=0;for(r=Object.getOwnPropertySymbols(e);o<r.length;o++)t.indexOf(r[o])<0&&Object.prototype.propertyIsEnumerable.call(e,r[o])&&(n[r[o]]=e[r[o]])}return n};const g=Object.assign(Object.assign({},u.hy),{size:a().oneOf(h.Ph),act
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39467)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1667764
                                                                                                                                                                                                                                                Entropy (8bit):5.511589059557459
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:oa74Zq/FWIhQNMWDBCx8MFkzSVHlPDnptQ9:+p
                                                                                                                                                                                                                                                MD5:8D2B4CBD57D54198AB79C0FA6D64C189
                                                                                                                                                                                                                                                SHA1:9EC505433E6708D1524622EEADA27A8AE03AF041
                                                                                                                                                                                                                                                SHA-256:A3A6061BDC43EB4EBAD15E23D86AC862C7E5539CD43DEB3A6B377A8866296B55
                                                                                                                                                                                                                                                SHA-512:9E0903A6106427DC890EE29914F5FC72A96856B57B7BD0983FADDF1E2BFDA77DC176E278897AF16C6A9B7E9EE062D957A1D8D67AFB21092E7446898E44D34E2F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/businesses/banking/commercial-bank
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/event-hub.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/react-dom.production.min.js"></script><script type="text/javascript" src="/global/citigroup-ui/akpublic/libs/js/usage-citigroup.min.js?t=20221031" id=""></script><script type="text/javascript" src="https://assets.adobedtm.com/62b169e963f5/daaba6c90a78/launch-8b7b6db2239b.min.js" id="" async=""></script><link href="https://content.citivelocity.com/CitigroupUI/citigpa-20231115/aknetpublic/citigpa.min.css" type="text/css" rel="stylesheet"/><meta name="description" content="Citi, the leading global bank, serves more than 200 million customer accounts and does business in more than 160 countries and jurisdictions. Learn more today."/><meta name="keywords" co
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5352
                                                                                                                                                                                                                                                Entropy (8bit):5.081283432964556
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DxEjNtQau3BTUCEnt9C2rqjqaSm0k87BHg++o:DxEZSaaZbR2rqmaSm0kYdgxo
                                                                                                                                                                                                                                                MD5:C90F93E5090A4B14BC35DBDCB16928EB
                                                                                                                                                                                                                                                SHA1:8248B096D379E871004A13586325D07301A2808A
                                                                                                                                                                                                                                                SHA-256:0C3A89489020D36EAE967DBEAC6CDAB738A77F1DFFCA0F74AC8088177DF47900
                                                                                                                                                                                                                                                SHA-512:26F35CD51463D49F54C0829432B50E1C2F2BE3EA83C558ED55075ED9E0AB77C475D662F86AC535A287279E1F09F1D018B897BC8A633463ED07047BA0489FB2AB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaFooter/component/GpaFooter.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.gpaFooterContainer___gR0q4 {. display: flex;. flex-direction: column;. background-color: #0F1632;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl {. display: flex;. justify-content: space-between;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .gpaFooterColumn___i8mni {. flex: 1;. display: flex;. flex-direction: column;. padding-right: 1rem;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .gpaFooterColumn___i8mni .citiLogo___yKZMp {. width: 50%;. cursor: pointer;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .gpaFooterColumn___i8mni .citiLogo___yKZMp img {. width: 90px;. height: 58px;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .gpaFooterColumn___i8mni .gpaFooterItem___mBkn7 {. font-size: 1rem;. line-height: 1.0625rem;. margin-bottom: 1.125rem;. text-transform: uppercase;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .gpaFooterColumn___i8mni .gpaFooterItem___mBkn7 .expandIcon___ASVoa {. display: none;.}..gpaFooterContainer___gR0q4 .gpaFooter___br9Jl .g
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 236 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10275
                                                                                                                                                                                                                                                Entropy (8bit):7.960450706781542
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:LZFejO0HxurumrcpthHX280LCqXvH2YbmQTe3OZ5O+X:VFeRHDmozxICqv2YKQTR2+
                                                                                                                                                                                                                                                MD5:D48BCCA76A803A4B896C14F32AEFC0E6
                                                                                                                                                                                                                                                SHA1:DB9DECE1CB9A534C4DB627C474E4FC354CC43092
                                                                                                                                                                                                                                                SHA-256:657C030339FF1FD54E7A4989986B42D1B2700D4DC1225277694987D5EEF749F9
                                                                                                                                                                                                                                                SHA-512:87D3ABDB9F59CF686326789FBCC5BEA03EC2E70D16149E4F895690DBB302B69F2ED5CAAADE2CF0E724FD8E4D7ECDEA399790AA4A79AC028DD84BFE56FE68C4A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa9010584625092609029
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................n....pHYs...........~... .IDATx....T.... .&...B.FTT.7.Q....K.LP.E1J.........Q.7. q#.D.5. *n." .....s.......7.~..L.......o.W..Uuo..~..G....1..c~...EQ..7../)-{.Nn.....rcL'.zE.V...3.......leE...)ZF.R.|m....lc.C......nc.H-'E.....AB[E`++.0...(..n~.......|.......*+...../f..R..a'cL...O`++.7i9)J.QRYQ~.D..leEy/cL.-+E)H.H...}B.IQ...UV..1...e.(...&)..%.......M...N.IQ....L...8..(?..m..(..pBQj.Uo.in....>j.f~.~.44..2.vl.....m.E.^U.....s...Mw../]..A..s...|..;f.....G.]0a.A.L.uU........2.O?.Z.]h....f.....Ezs!/=,..c....Y....<.U............|.4n.}`..O..+....=.q..Rw..V...'.W~k.?..i.Y.i.r......>......)7....fz.{N.O.gX.^......L..,.2.6..+.....&S..8....C.+.8.&y..v=.m{.z....^D.|4..Y<{...|.=J......7...n..;l........e..o..\u.5....N...j....>......8...s...es_..|.~.{a..K..%q.B.fz.*..8..#F...&D..!V`wl..]..|...;.XM.......5..5....G.|.?__.:.(kk.........'e.w..S.q.}..E.A..k.q...m.i.....K.<.r\..y.A.y.....v.F.......1.J......D..Y.n.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11979
                                                                                                                                                                                                                                                Entropy (8bit):7.973363082295071
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:rGFQiaZ1FtjeW1LsJC4PJDi0P9fX47O4IGtvKPdspFo9kNDC9hO5xOYWPvyRYC:rL7AWBsHxmy9fXszztiyryEwOxDWkYC
                                                                                                                                                                                                                                                MD5:8F7BF27508BCA4C674470D9D2E59B9CF
                                                                                                                                                                                                                                                SHA1:855878EBF13A0353E20A31D875A790575284D07D
                                                                                                                                                                                                                                                SHA-256:3EE356F914A4E7B9E4D6CA522A6A6C53C83B9BA6D6C11755B4A95CA82855D6AB
                                                                                                                                                                                                                                                SHA-512:5F80123D5B683C9AEB194317323C9147333FD092DB3F01046A83A774B18B67A30AE3B47189931062E7EBFD5B57B5E45B03D886F5F83B6CF8EAABE7B8F07EB9A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/v1/siteIds/citigpa/asset/65258ab968363d203579f59d.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................-....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................-.mdat.....&y.......2.[.@...A@..'.,%..>...H..L..........E@.J..p.B...#,(...2W..A(d_.....:r.).G.@..f..~......R.)#t.\.w".`m...^.h.z...*./..5...{..).nb..+.=/-..r .8.-.q..zA>.r(..pr{{Q...w.....R`.....(.......h..jM...8..o.?..F......c&G...y...jz....\..%..h..z-.5]...g.@Dn..)*..X2...:....u..R.exg^..'.Z<.!.\.l./.N..3N.|.kI.._gzdU.3...........c.. :[.6..p._v.~K...D...E....6..z..YL...F.`..7.<@.#2....}..h.3.>-..u'kI,.%p...Pv\U...yE...d..W$....K....x.=.LR.V.)3.tS.@.VL...c.......s.1i_.K%.[...... L.~.......M..q8.R...7..z..}%VM5..2?[.\.<M./..,)......B.5MD. ~.r.......T..d|i%#...|..]....uo.QK6.6.GU0..x;Y..H..q.......k..Q..sy..[A3....<......w...\.D:...=,...E.=#@..:.d...>.....x.&....>.....H.n..m.i.A(A..AI._,&P
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):91545
                                                                                                                                                                                                                                                Entropy (8bit):7.997328803870063
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:EIsP2gXWzWi9+WDukBFAqjMvd1W2d/G84FyFl6V9xrFeXRnmasn4cWfSbXkimZzb:EIZzb8WikLQdfd/3/6Vjr0Xcn4+bXki0
                                                                                                                                                                                                                                                MD5:442D9B1439BB3A5CEE5E7D88E8C8F7C9
                                                                                                                                                                                                                                                SHA1:5E5E7C35DB60F630AD70202FD18A2ECED3A1608B
                                                                                                                                                                                                                                                SHA-256:EE75D473D857C81547BA4DDEC711488E68C7D2663750704A8EF8B5885E2E0143
                                                                                                                                                                                                                                                SHA-512:28577F18EAFE915AC6A4654A706F3CBA85EC7FAFBEB29F2A2DD5B17B457F143BF6B3851670E3DDA6EF21088001F888944D0DF0514ABA5D180D2A9BD7CBAA2CDE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/NewsNav.jpg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................d....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........V....pixi............ipma.................d.mdat.....*g.......2....@...A@..*zj.L.=FO.=i.9.|>Q6.......2..Hj.O......"^=.csX....%Q;NI..-....B.<.......`.\xBN...D......$&.<A....Y...{S..@.l.ck/.....B...uHN....v..F.W.....V....s.J@..."...k.G...[H|...L.H...0......3...X...0..J...l.@Sz...'N.oM.0..=...LR.HN..'.|.. ^.+<.,..I.q...4..h.#.QP"30U.V&..:/Qb#T.. ...>?/........2.......n....?.._.f....^X.z.NO&..S....H..f.......T..Cq2."......i......3z.....r#..o.F...H .*.ShN.....O..'.!1r...w$:....|.o@.D+..|.1a...(S....W.g.L.x..(.cP....>e...V.7.7..]U..=H=cG.Sj....:....~C.....=|CY.LTD...1....,`...W_.^..w.+..c.i.c...4OM.7g..f..d..NKQ=y.E..oG.....{.m...E.a"..R.|.....l....k......*...i.......[7..R./..[D.y.t..w.......Ar}6............q..'...W...."...j.M9.r..+....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (43265)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43268
                                                                                                                                                                                                                                                Entropy (8bit):5.44217417869826
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:wNQzpoEqomJhCl43Uwcor0JvAfzObhCCOHVDJW/wGUE7OZnIQvT:krz3uvbbTOTW4GX7OZIQb
                                                                                                                                                                                                                                                MD5:6CAAB753F1C46E7FE1D0D9E0AC2FF35B
                                                                                                                                                                                                                                                SHA1:B73E7B2617F06238872AA7EECA29153B99F7B528
                                                                                                                                                                                                                                                SHA-256:F3B0E2A3800F73C56A4DC78562FC32130A8EEC6887982D10E6A5DCF6497969C6
                                                                                                                                                                                                                                                SHA-512:A06753794A0836A2FF9399CE9A4F09D24ED74E3441440054BCBEAEA3D1BBD1F64917F6DBB483EB7473A5A46D21909CAC8EB4D5DBA5C7171F4B83CAEE8204B566
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,f=2,s=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function Ge(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,Ge),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},p=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,f,c],o=new R
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3661
                                                                                                                                                                                                                                                Entropy (8bit):4.994465113134311
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:hXwx8nGie5GGcqRiPZtlIR0eh1QtmqiHQjehHQHhEH+29HSxH+uHBi9/OrXA5FC+:hXwCGN5UmW/lknBJH8XJ3iOsmrfDv4B
                                                                                                                                                                                                                                                MD5:DD62497FD9E8E82076DA2FCEFA1C93F3
                                                                                                                                                                                                                                                SHA1:02E64D55FC49A918C53A4F00343E13D59FCB15F5
                                                                                                                                                                                                                                                SHA-256:3992A8BCDEE63704862A41F1B25A837947249E9C8FBA948A4E7A89AE26F07D0E
                                                                                                                                                                                                                                                SHA-512:3AD473A3C66A9D1BB08BB9061CC1A016E640A46F7C412A6AF3B6E65785F6589309FE8F7B15D17F8CA551F580A55659095198C8C38D530B090942AB04277C654B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<style type="text/css">./* ---------------------------------------- 2023 REBRAND OVERRIDES: /tts/css/main.css ---------------------------------------- */.#main-footer {..background-color: #0f1632;..padding: 30px 0;.}.</style>...<footer id="main-footer">..<div class="container">...<div class="row" id="main-footer-top">....<div class="col-2">.....<a href="https://www.citigroup.com/" id="main-footer-citi-logo"><img src="/icg/assets/img/branding/citi-logo-blue-reg.svg" width="65" height="37" alt="Citi" title="Citigroup.com"></a>....</div>....<div class="col-10">......<ul id="main-footer-socialsxxx" class="list-inline text-right">......<li class="list-inline-item"><a href="//www.citigroup.com/citi/news/xml/news_rss.xml" title="Citi News RSS" target="_blank"><i class="fa fa-fw fa-rss" aria-hidden="true"></i></a></li>......<li class="list-inline-item"><a href="//www.facebook.com/citi" title="Citi on Facebook" target="_blank"><i class="fa fa-fw fa-facebook" aria-hidden="true"></i></a></li>....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1643
                                                                                                                                                                                                                                                Entropy (8bit):5.13470259377455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2d4ATLf3a9HNf022kaVZbSDghBfc6QLSdKOGwMRq1Oha9vIQoN+D12:c4Avf3aI/KOBE7OgOZMRq1O89BXp2
                                                                                                                                                                                                                                                MD5:2BDE3D857819ACC7B56D64BF32996C09
                                                                                                                                                                                                                                                SHA1:A3B125F7C06999D80C191326AB0939D1A4C1E064
                                                                                                                                                                                                                                                SHA-256:2F4261ADE0564ECCA5FD10B200FE5FC8C8EFAB00AFC67B71B4B7CBF2867D2849
                                                                                                                                                                                                                                                SHA-512:34EB288E095789D7DAB78402FE10A2DA3817D97B4ABCD6113D883EA971E6865BBF8BAE48AF6B0C7F9818D2E5F3EF2FB873DC1C8136E5042D6FDDBEAA6317888D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 25.4.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 848 486" style="enable-background:new 0 0 848 486;" xml:space="preserve">.<style type="text/css">...st0{fill:#FF3C28;}...st1{fill:#FFFFFF;}.</style>.<g>..<path class="st0" d="M518.7,0C614.3-0.2,704,46.1,759.1,124.1h-66.8c-86.3-95.9-233.9-103.7-329.8-17.4...c-6.1,5.5-11.9,11.3-17.4,17.4h-66.8C333.5,46.1,423.2-0.2,518.7,0z"/>..<path class="st1" d="M0,295.6c0-78.4,64.2-139.4,147.8-139.4c48.4,0,92.6,21.6,117.8,54.2l-36.3,36.3c-19.5-25-49.3-39.7-81-40...c-50,0-90,37.3-90,88.9c0,52.1,40,89.4,90,89.4c32.8,0,63.8-15.4,83.6-41.6l35.8,35.2c-24.2,34.2-70.5,56.8-119.9,56.8...C64.2,435.6,0,374.5,0,295.6z"/>..<path class="st1" d="M315.1,165.7h57.3v260.4h-57.3V165.7z"/>..<path class="st1" d="M479.3,356.1v-142h-62.6v-48.4h65.2v-55.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):96
                                                                                                                                                                                                                                                Entropy (8bit):4.860328256422842
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:iumpKsi3nCnaOCmUTr0EtssPdoLei3Xa8O3/n:NmFinCnag0/qn5O3/
                                                                                                                                                                                                                                                MD5:DC24CA76284C98C36F7631CF70070495
                                                                                                                                                                                                                                                SHA1:5ABEDE51B56FF0BEEFED596F295ACE41B74B4B57
                                                                                                                                                                                                                                                SHA-256:4FDBC8661344E7E0034F683485A8844318764D016FD488F5833D3B9A10D0B53F
                                                                                                                                                                                                                                                SHA-512:8F064C3A7823120D00C224F10F5C737798D83CCFEDF609CE25C9808949E8E1ACDB1ECACBC69171C4AB2065D632F17393F8289A22F848A9F39CD60E2ABC3EE389
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwl5xi5XyNgJtRIFDVkMGggSBQ28ierQEgUNo19UVRIFDZIFVM4SBQ14bxIZEgUN-ogwcQ==?alt=proto
                                                                                                                                                                                                                                                Preview:CkYKCw1ZDBoIGgQIAxgBCgsNvInq0BoECAUYAQoHDaNfVFUaAAoLDZIFVM4aBAg8GAEKCw14bxIZGgQICRgBCgcN+ogwcRoA
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):98024
                                                                                                                                                                                                                                                Entropy (8bit):7.996821929003623
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdFj2yExmni83X3t4MCWzSBE2RM5RgUAkzm7zl+b:VWKQta9pBNT1n3X3BnmBI5Wx7zlvKfF
                                                                                                                                                                                                                                                MD5:FEE66E712A8A08EEF5805A46892932AD
                                                                                                                                                                                                                                                SHA1:28B782240B3E76DB824E12C02754A9731A167527
                                                                                                                                                                                                                                                SHA-256:BA0C59DEB5450F5CB41B3F93609EE2D0D995415877DDFA223E8A8A7533474F07
                                                                                                                                                                                                                                                SHA-512:9C776DEA55A01FD854EA23B3463D9AC716077D406ECBE8ED0C9B6120FF7E60357F0521AB3E3BF9D4E17CA2C44A5D63EE58A4E7A37A3D3F26415A98D11C99E04F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citi.com/tts/assets/fonts/fontawesome-webfont.woff?v=4.7.0
                                                                                                                                                                                                                                                Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3713
                                                                                                                                                                                                                                                Entropy (8bit):5.1360860901009096
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:b73d7xVGHBeATUxUrUJpI6yUpXu7UmWRUSIUSLRUSQ6USP+USr0USMUqK2HXttbD:b73xnGOI6q3WNWZQkPorSCTa0
                                                                                                                                                                                                                                                MD5:A1844F5AE717DDF36E0D87DE6AB5B227
                                                                                                                                                                                                                                                SHA1:7F95F4894DF61D5DE50ED2AFD27F8826303FDC0B
                                                                                                                                                                                                                                                SHA-256:B363E23FC32D16ABA8E4E40339E1ADE36D3FB0564D31D1FB25CA06F5B19BC137
                                                                                                                                                                                                                                                SHA-512:000DB994F17DDFF18D9ED7B288454FDE78684C08FBEFCB5E278F0C09EFD68D0D1C20DF7F8493CD6357CC9E48228CB68987C63C77C1EA5A1D54ECC72AF4B75585
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/repoComponent/akpublic/GpaExpandableCards/component/GpaExpandableCards.css?t=d1287cab35b53a56c1af919589a2f33a
                                                                                                                                                                                                                                                Preview:.GpaExpandableCards___18ZaD {. width: 100%;. max-width: 100%;.}..GpaExpandableCards___18ZaD .SectionTitle___1xfcj {. margin: auto;. color: #0F1632;. font-size: 20px;. font-weight: bold;. letter-spacing: 2.22px;. line-height: 34px;. text-transform: uppercase;.}..GpaExpandableCards___18ZaD .ContentContainer___9AINZ {. width: 100%;. margin: auto;. display: -ms-flexbox;. display: flex;.}..GpaExpandableCards___18ZaD .ContentContainer___9AINZ .ListContainer___16HIP {. display: -ms-flexbox;. display: flex;. width: 100%;. gap: 24px;. -ms-flex-pack: justify;. justify-content: space-between;.}..GpaExpandableCards___18ZaD .ContentContainer___9AINZ .ListContainer___16HIP .CardsList___dbxt_ .CardsCol___1CzGq {. width: 100%;.}..ExpandableCards {. height: 280px;. position: relative;. border-radius: 20px;. width: 100%;. -webkit-column-break-inside: avoid;. -moz-column-break-inside: avoid;. break-inside: avoid;. padding: 36px 46px 56px 46px;. margin: 24px 0;.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 235 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9010
                                                                                                                                                                                                                                                Entropy (8bit):7.9526749501006675
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:v8D6fZhc2SssVFBNa11+7FL1Rz94lr0tM6rUoWWVvRL:kghzSsGFb+KlLz94StXnHL
                                                                                                                                                                                                                                                MD5:7CAF4E5668DCEAF926D6684F8CD515A8
                                                                                                                                                                                                                                                SHA1:B41A73DB919CA4D04A3BF9F77A57A0FE5FA17C4D
                                                                                                                                                                                                                                                SHA-256:4251FF5E30DD0E109BCCD7FE0288CE6B0AE1534909D10BA10FE37B6CC603E327
                                                                                                                                                                                                                                                SHA-512:5DABA505CB39F0792624A44A4428B0C8A90FAD59DB741571392A3CA3D59F34B67E5ABDBAE807C8A43C67765BBD3B9077E75C189D238C280A3DDD7BC1D123C84B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://icg.citi.com/rcs/v1/media/icgPublic/akpublic/storage/retrieveMediaFile/64bfa92aa7f80725514639bc
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...................pHYs...........~... .IDATx..y........Q`....Ad.AQ.W@Q...........J..I0`...D\p...h..D\"..Q...0......"y....>..............Zn...s.r.n..?.8...t5..6..}p...E.c.1fz.3...zE...*.u.5..XcL;.vE).+.17...Pa......s.jQE).......A.....z..rR..3....".C7...C.1.|.e..@eU.`7.?s.d4j..V....^W[36TX3}T5}..4...t-..f.xO-$E))..Xa.......A.VQ..N.....Y....(%.U.v4...f....R..Y..VAU....2k}.E)m.".;i!)J........E....(..f.>z.E3{..fy..._t.6..9.t>...s..+.6.f.k..<+q.i.....f....4.J.].....>'&._....H.9...Y.....}i.Y...%..yO.e.s>I.T.*....3.~0?q...+.<O..,F..N.@*...{.5.'.;.....t.t..r.....3k.#f.g...;.6=.<#..E...r/|....,dXA.a.:.4@...5.j..XX...w<m.#.}F...!.........]Si.Mwx.3f.!C..@#...{.*f.....A=...&._{.of.....]..d.Axs..n.^.....u..s.....2../.]k.....y..*....s..W.|.T...5.N{l..O.w.}....w.....q.>q..lN.=.]u.s.....U...A=ye.]..9.m.7i.....+k.o.....l..s.CL..-..{...o.i.y...w?...;..A},w....,Zd....F..!.......S/..J.....c.6..J.u[n]. ...cvK......_...U.#.Aa....>K>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):376687
                                                                                                                                                                                                                                                Entropy (8bit):5.1903192662968065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:fEztS/EFoXyr/g40h7IX/nclIGFlwTl1IAFKG23O5zX3yQ:fOwhfcB5
                                                                                                                                                                                                                                                MD5:EA4C654691FA805F50032D7CD9D13B30
                                                                                                                                                                                                                                                SHA1:82D1A4C2207991824BA9DF1DAF532E7BAEED82F1
                                                                                                                                                                                                                                                SHA-256:471E75816AFBF86FB3C3073CEBED82C794E045F0A664DCF651E1F772DB47E982
                                                                                                                                                                                                                                                SHA-512:6529F1836E3F5F19A99171F1F01709A1EE1C998A92DEF47C153AB997A8A2EC774910AA096B00115EB94C1F92892BA9A44EB2170419415AC0504DABBE19BAC328
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/global/citigroup-ui/akpublic/_next/static/chunks/4a112888-d0188b91d47d327a.js
                                                                                                                                                                                                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[571],{24783:function(n,_,l){"use strict";l.r(_);var m=l(37667),i=l.n(m);_.default=()=>i().createElement(i().Fragment,null)},27570:function(n,_,l){"use strict";l.r(_);var m=l(37667),i=l.n(m);_.default=()=>i().createElement(i().Fragment,null)},69341:function(n,_,l){"use strict";l.r(_);var m=l(37667),i=l.n(m);_.default=()=>i().createElement(i().Fragment,null)},76873:function(n,_,l){"use strict";var m=l(33227),i=l(88361),e=l(85971),s=l(52715),t=l(91193);function c(n){var _=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(n){return!1}}();return function(){var l,m=t(n);if(_){var i=t(this).constructor;l=Reflect.construct(m,arguments,i)}else l=m.apply(this,arguments);return s(this,l)}}Object.defineProperty(_,"__esModule",{value:!0}),_.default=void
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 2121x1414, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1747719
                                                                                                                                                                                                                                                Entropy (8bit):7.976831557291754
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24576:8FXwOsn+Iz9nIKA4HiNKN8Vq2SrnczAinLAsOUOoqgGPLhWNGeo:8F7iZZIKAMiUN8Vq2Srncsi4oq9T5eo
                                                                                                                                                                                                                                                MD5:2CBCC59B37B450AB31DFB7BC19EC3A83
                                                                                                                                                                                                                                                SHA1:BC3ACCAC52F3D8DDC4ACC9D4D6FC182D7E5676B1
                                                                                                                                                                                                                                                SHA-256:090E8253ED6848F1FC266C089D0B06B643849742DB3E7BCD18652C757FDB3F92
                                                                                                                                                                                                                                                SHA-512:C39432B2701D2F1C28741E0008B4CFA6D79A3B7D02FDC65DA6B797A2693C4ECB4559B4B7407858E06D4DD489847CF16E512C9FA00D6E8BE82F0CF049EA2341BF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........I.."..........7.....................................................................Z...).6......5x(.#.oqm...{..u=t...[.:..%m...p.x.A..n.......9.k>.W.m.....g..9..p....pyk>.B!..$O.F3...`...M.U.O.....Xm.6b.pP...]w...X...#Z.".c.`....c.NY..-R...Y>.......2@8.................U.^.._Z.%wI
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):180705
                                                                                                                                                                                                                                                Entropy (8bit):7.99887621500409
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:3072:xFC6qXgXuzpWnP94iYG59D7Ddo48ty/5a1XU77b5SZIH0brdlOkf9Voe4iwYjo+R:xQ6qXpS4ZA9DKRwxL77iIkrd4kboawPk
                                                                                                                                                                                                                                                MD5:8B25A75C93D783943A3A592393F8074D
                                                                                                                                                                                                                                                SHA1:6C2F09B8EB8FDE90C3500F6D4FADFE15790FDB39
                                                                                                                                                                                                                                                SHA-256:7C02BE1CEA04CA811115C1CFEE44E45D6F32EB9E25CCB8611B97DC10E3708162
                                                                                                                                                                                                                                                SHA-512:1E356F8B40748E46B0A5FE18E7DD2FAA43FD79CDFD7C159101FAFD6D7089E7C08675CCB9BAF46EFE657BACFAB73D0FF3092015F27EE8E6BA3CF643051A507EA8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.citigroup.com/rcs/citigpa/storage/public/NavImages/BusinessesNav.jpeg
                                                                                                                                                                                                                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........T....pixi............ipma...................mdat.....*g.......2....@...A@....S..*Y$...'.."..g....v..Pw.N.2.:....5.i../'.=D.=#.uw`./t.......3G.".."i.....nwQ..DUo..sQ.V.=.i)!..J...g+.z.KA-..h.6....Pji~..H~&_.$...ds6.N..^'..,....d]ft..,..[;.....v.....aX.$?Ez...`R.....T.'Gh..A..%.<..LbSP.x:1.'....9.G9y...K7..L.|v^.........M...P...Y.e..)}...:j....9y.!7.Bb.%..].i..,yZ:M.e....z...lw!./:...=.x...m.;b........wp.z.........W.D...Y._E...).\...m....Nf..$.X..U5..u.c/Ec-.._'....*..l8..(.w.7./.V^.2...C....||.riz0..3l.9...$....F....[?F..`.....=..k.|G9.)WblX.d.f.....I#.......o.1._.bUo..."=u.)..1?..F..1...x.e..}"$..9..75yM........S..hQ................98.z.z....+.^.gF.......+$.e.O....6.._..b.......S. d!..j....rc...:..E...Q.:>..+.C.).....8...?.<?N..W9.34U1T.F
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://adservice.google.com/ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (45943)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):71477
                                                                                                                                                                                                                                                Entropy (8bit):4.727277777174713
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:PmU5gViWdUmfkknzXlvOzDg9EeXOwDaPPw7O38:PDyViWqmfRlWz4N6Pz8
                                                                                                                                                                                                                                                MD5:B1806C720095B52689406BD976C543C7
                                                                                                                                                                                                                                                SHA1:85223E17A0C90674CB4FE72A38A2CCFDC95FDB04
                                                                                                                                                                                                                                                SHA-256:02433A62F3BC96003E78509EC45872FE3330C330204FA77415039F40A043224B
                                                                                                                                                                                                                                                SHA-512:359A81D7AAEBA4092466D2902EF752B534D4D18BC6E8B37E156DE9F694B49467E4B255C216710BC2577B935F9270AF5BC474FD1589446E3B905DB3700433B592
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*. Compiled on Thu Jul 06 2023 07:07:08 GMT+0000 (Coordinated Universal Time) (1825232128) */.'use strict';(function(u){function h(c){if(q[c])return q[c].exports;var e=q[c]={s:c,i:!1,exports:{}};u[c].call(e.exports,e,e.exports,h);e.i=!0;return e.exports}var q={};h.c=q;h.d=function(c,e,n){h.j(c,e)||Object.defineProperty(c,e,{enumerable:!0,get:n})};h.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};h.t=function(c,e){e&1&&(c=h(c));if(e&8)return c;if(e&4&&"object"===typeof c&&.c&&c.h)return c;var n=Object.create(null);h.r(n);Object.defineProperty(n,"default",{enumerable:!0,value:c});if(e&2&&"string"!=typeof c)for(var t in c)h.d(n,t,function(v){return c[v]}.bind(null,t));return n};h.n=function(c){var e=c&&c.h?function(){return c["default"]}:function(){return c};h.d(e,"a",e);return e};h.j=function(c,e){return Object.prototype.hasOwnProperty.call(c,e)};h.p="";return h(
                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:37.700854063 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.531455040 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.531503916 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.531658888 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.533433914 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.533446074 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.908160925 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.908655882 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.908673048 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.910027981 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.910130024 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.911397934 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.911503077 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.911546946 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.952750921 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.058592081 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.058619022 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.207739115 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208050966 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208066940 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208092928 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208156109 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208734035 CET49729443192.168.2.4142.250.217.205
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.208748102 CET44349729142.250.217.205192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.449244976 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.929778099 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.929833889 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.929915905 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.930262089 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.930270910 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.249746084 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.250077009 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.250113010 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.251176119 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.251266003 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.252206087 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.252281904 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.291533947 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.291562080 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.337913036 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.353569984 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.353610992 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.353674889 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.360168934 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.360183001 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.631434917 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.631572962 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.635695934 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.635705948 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.636017084 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.685846090 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.755410910 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.796750069 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.886876106 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.886981010 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.887073994 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.911915064 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.911950111 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.911964893 CET49758443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.911973000 CET4434975823.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.975707054 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.975759983 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.975836039 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.976608038 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:51.976629019 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.241822004 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.241916895 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.243154049 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.243195057 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.243971109 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.245309114 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.292741060 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.486968040 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.487121105 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.487184048 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.489356995 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.489396095 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.489418030 CET49763443192.168.2.423.204.76.112
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:52.489425898 CET4434976323.204.76.112192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.344964027 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.345033884 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.345099926 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.345628977 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.345643044 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.596522093 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.596564054 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.596635103 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.610328913 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.610354900 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.643018007 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.728761911 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.999156952 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.044800997 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.222783089 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.222811937 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.223658085 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.223684072 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.224286079 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.224344969 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.224862099 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.224878073 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.224924088 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.228852987 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.228967905 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.229548931 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.229558945 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.229815006 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.229888916 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.229912043 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.272787094 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.327634096 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.327658892 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.343668938 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355410099 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355479956 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355504990 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355535030 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355562925 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355632067 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355632067 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355669022 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.355725050 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.358800888 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.358891964 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.358906031 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.359738111 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.364135027 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.364161015 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.364214897 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.364233017 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.364289045 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.368580103 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.372889042 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.372963905 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.372986078 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.377291918 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.377386093 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.377403021 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.381613016 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.381691933 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.381706953 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.385987997 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.386053085 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.386075974 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.390675068 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.390739918 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.390748978 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.399034023 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.399063110 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.399108887 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.399125099 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.399178028 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.403342962 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.407640934 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.407706022 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.407722950 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.480519056 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.480667114 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.480694056 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.482533932 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.482595921 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.482604980 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484122038 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484136105 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484157085 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484165907 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484173059 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484179020 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484206915 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484224081 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.484261036 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.490066051 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.490106106 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.490273952 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.490300894 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.490345955 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.493433952 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.496634960 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.496696949 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.496740103 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.496772051 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.496834993 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.499541998 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.502577066 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.502672911 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.502692938 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.505608082 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.505697966 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.505713940 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.505734921 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.505795002 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533585072 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533600092 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533637047 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533651114 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533657074 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533678055 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533691883 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533703089 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533725977 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.533746004 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585648060 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585664034 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585686922 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585697889 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585716009 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585724115 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585726976 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.585771084 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641257048 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641273022 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641294956 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641345978 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641355991 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641375065 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641396046 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641412973 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.641412973 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672708035 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672748089 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672797918 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672815084 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672832966 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.672856092 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.677022934 CET49796443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.677026987 CET44349796146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.711800098 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.711818933 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.711893082 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.711905956 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.711946011 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745414972 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745440006 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745467901 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745506048 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745534897 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.745548964 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.752670050 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.752795935 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.752815962 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.752860069 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.755503893 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.755568027 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.761913061 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.762006044 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.765042067 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.765134096 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.767890930 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.767982960 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.782074928 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.782124043 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.782146931 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.782166958 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.782186031 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.801047087 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.801115990 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.801120043 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.801147938 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.801166058 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.816903114 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.816987991 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.817011118 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.817034006 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.817054033 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.832480907 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.832547903 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.832566977 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.832587004 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.832604885 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.834639072 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.834733009 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.834745884 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844062090 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844119072 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844152927 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844167948 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844221115 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844227076 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844311953 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844357014 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844595909 CET49795443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.844611883 CET44349795157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.188007116 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.188076973 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.188118935 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.519874096 CET49738443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.519906044 CET44349738142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.677370071 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.677414894 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.677472115 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.677731037 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.677746058 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678900957 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678927898 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678975105 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.679332972 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.679344893 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.861346006 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.861382008 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.861440897 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.861897945 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.861906052 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.986205101 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.986241102 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.986428976 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.986607075 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.986630917 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.063513041 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.063808918 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.063821077 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.064865112 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.064932108 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.073184013 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.073573112 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.073595047 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.076447964 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.076513052 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.126286030 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.126588106 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.126612902 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.126931906 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.127388000 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.127449036 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.127607107 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.172743082 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.288098097 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.288193941 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.288220882 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.288384914 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.289005041 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.289017916 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.289108992 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.289124966 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.304049969 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.304447889 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.304476976 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.305478096 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.305551052 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.309216022 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.309278011 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.309443951 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.309453011 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.341103077 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.341161966 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.341228008 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.341262102 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.341334105 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.344242096 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.344257116 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.431303024 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432060003 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432127953 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432136059 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432179928 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432226896 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432231903 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432267904 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432315111 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.432320118 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.440267086 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.440352917 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.440387011 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.440442085 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.440499067 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.449316978 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.449431896 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.457871914 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.457957983 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.458009005 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.458056927 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.466607094 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.466689110 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.466731071 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.466790915 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.520735025 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.520828962 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.556910992 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.557004929 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.557079077 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.557113886 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.561496019 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.561573982 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.561589003 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570497036 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570558071 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570570946 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570612907 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570664883 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.570677042 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.579132080 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.579209089 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.579222918 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.587688923 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.587745905 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.587753057 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.587793112 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.587845087 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.596519947 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.596582890 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.605840921 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.605905056 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.605911970 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.605920076 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.605958939 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.606906891 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.606978893 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.606995106 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.607088089 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.607146978 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.614295006 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.614418030 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.614469051 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.614481926 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622242928 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622308016 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622313023 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622359991 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622406006 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.622411013 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.630500078 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.630551100 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.630557060 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638289928 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638340950 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638354063 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638391972 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638448954 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.638459921 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.645808935 CET49809443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.645836115 CET4434980963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.646393061 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.646461964 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.646472931 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650513887 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650573015 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650584936 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650625944 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650626898 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650686026 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650687933 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650698900 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.650755882 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.651149988 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.651181936 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.658853054 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.658920050 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.658932924 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.671385050 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.671457052 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.671503067 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.682755947 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.682817936 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.682832956 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.685846090 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.685883045 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.685904026 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.685920954 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.685976028 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.688013077 CET49810443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.688045979 CET44349810104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.692159891 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.692233086 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.697782040 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.697815895 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.697854042 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.697870970 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.697922945 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.703501940 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.703537941 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.703577995 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.703592062 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.703651905 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.709242105 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715084076 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715150118 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715156078 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715195894 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715250015 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.715293884 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.720024109 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.720187902 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.720247984 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.720765114 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.720818043 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.725492001 CET49812443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.725516081 CET44349812104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.726372004 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.726428986 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.726459026 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.726505995 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.732088089 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.732144117 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.732171059 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.732217073 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.737703085 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.737761021 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.743555069 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.743613958 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.743671894 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.743726969 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.743750095 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.749474049 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.749526978 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.749540091 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.753926039 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.753995895 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.754008055 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759125948 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759182930 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759202003 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759246111 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759296894 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.759309053 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763495922 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763554096 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763566017 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763613939 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763669968 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.763680935 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.770126104 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.770194054 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.770210981 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775079012 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775134087 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775145054 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775397062 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775470972 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.775481939 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781498909 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781570911 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781582117 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781634092 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781687021 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.781697989 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.786912918 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.786982059 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.786993027 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793061972 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793134928 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793147087 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793169022 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793231010 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.793241978 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.796868086 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.796931028 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.796942949 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.796964884 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.797043085 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.797055006 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.801929951 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.801970959 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.801976919 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.801990032 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.802037954 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.807203054 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.807270050 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.812551022 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.812604904 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.812623024 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.812678099 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.817528963 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.817619085 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.817651033 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.817699909 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.822962046 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.823030949 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.826939106 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.827018023 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.827028990 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.827056885 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.827100039 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.829920053 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.829986095 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.830029964 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.830250025 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.830307961 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.855232954 CET49811443192.168.2.4157.240.14.19
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.855256081 CET44349811157.240.14.19192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.985874891 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.988348961 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.988356113 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.989389896 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.990008116 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.990240097 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.990314960 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.990387917 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.043200016 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.043293953 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.048033953 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.051842928 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.051851988 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.052180052 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.085068941 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.085158110 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.085249901 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086220026 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086258888 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086842060 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086884022 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086942911 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.087177992 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.087193966 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.120903015 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.312082052 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.312161922 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.312227011 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.315339088 CET49820443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.315360069 CET4434982063.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.365303993 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.365341902 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.365423918 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.365864038 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.365961075 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.366029024 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.366482973 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.366502047 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.366789103 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.366823912 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.485534906 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.485584974 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.485685110 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.486200094 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.486218929 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.507235050 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.507278919 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.507355928 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.507960081 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.507982016 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.541279078 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.541311026 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.541388035 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.541625977 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.541647911 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.594733000 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.594764948 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.639028072 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.639328957 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.639369011 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.640619040 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.640698910 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.642296076 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.642554045 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.642571926 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.646119118 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.646238089 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.811608076 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.811901093 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.811965942 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.813270092 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.813354015 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.818530083 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.818846941 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.818864107 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.819897890 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.820024967 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.853698015 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.854269028 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.854289055 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.855346918 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.855619907 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.912476063 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.912842989 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913079977 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913260937 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913371086 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913568974 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913594961 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913739920 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.913981915 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914114952 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914465904 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914485931 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914624929 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914637089 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914747000 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914767027 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914851904 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914851904 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914869070 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.914885998 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.964375973 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.004734039 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.010062933 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.010082006 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.010082006 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.015084982 CET4972380192.168.2.423.56.6.11
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.041438103 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.041644096 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.042267084 CET49827443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.042308092 CET44349827157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.048330069 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.069978952 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.070045948 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.070210934 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.070238113 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.070287943 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.071667910 CET49826443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.071681976 CET44349826157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.110306978 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.110398054 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.110430956 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.111146927 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.111196995 CET44349828142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.111258030 CET49828443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.141828060 CET804972323.56.6.11192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.141887903 CET4972380192.168.2.423.56.6.11
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.146728039 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.147779942 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.147839069 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.156502008 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157335997 CET49829443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157352924 CET44349829142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.158071041 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.158118010 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.218739033 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.218810081 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.218892097 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.219233036 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.219255924 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.222409964 CET49830443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.222424030 CET44349830142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.225383043 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.225456953 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.225543022 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.225936890 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.225955009 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.244929075 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.244957924 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.245021105 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.246043921 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.246057034 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420756102 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420783043 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420793056 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420814037 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420823097 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420838118 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420866966 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420880079 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420908928 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420933008 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420936108 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420950890 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420989037 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.420994997 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.421068907 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.421112061 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.448275089 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.448872089 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.448894978 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.450010061 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.450088978 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.452414989 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.455589056 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.455686092 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.456046104 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.456069946 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.456203938 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.456212044 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.457130909 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.457191944 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.458146095 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.458336115 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.458342075 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.458363056 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.470834970 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.470850945 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.470902920 CET49817443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.470909119 CET4434981740.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.513685942 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.513720989 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.513786077 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514458895 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514468908 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514528990 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514787912 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514833927 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.514889002 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515134096 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515151978 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515363932 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515376091 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515732050 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.515748024 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.517539978 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.543339014 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.543369055 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.549808979 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.550116062 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.550153017 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.551392078 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.551616907 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.551673889 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.551737070 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.551748991 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552140951 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552263975 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552340031 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552509069 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552521944 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.552988052 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.553081036 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.553152084 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.563307047 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.563630104 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.563642979 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565145969 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565218925 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565674067 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565754890 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565953970 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.565960884 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.596749067 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.620248079 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.731615067 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.733182907 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.799216986 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.802035093 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.807256937 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.807337999 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.807414055 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.808574915 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.808594942 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.811220884 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.811295986 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.850096941 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.850248098 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.850492001 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.850492954 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.850517035 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.851942062 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.852015018 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.856900930 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.856919050 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.858175993 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.858249903 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.860615969 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.860743046 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.860770941 CET49824443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.860805988 CET44349824104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.861258030 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.861277103 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.861807108 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.861915112 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.862234116 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.862245083 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.862308025 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.862315893 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866290092 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866384983 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866437912 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.868449926 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.868535995 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.868590117 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.869158030 CET49836443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.869174957 CET44349836172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.870560884 CET49834443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.870584965 CET4434983463.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.878087997 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.878163099 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.878217936 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.888973951 CET49825443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.889008999 CET44349825104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.921027899 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.921287060 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.922013998 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.924954891 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.925034046 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.938054085 CET49835443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.938081026 CET44349835142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.045803070 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.056374073 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.056466103 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.056521893 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.057142019 CET49839443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.057168961 CET4434983931.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.092986107 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093117952 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093148947 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093230009 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093280077 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093914986 CET49838443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.093933105 CET4434983831.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.159183025 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.159269094 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.159292936 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.159334898 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.160020113 CET49837443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.160034895 CET44349837192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.547596931 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.547637939 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.547696114 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.548023939 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.548044920 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.860158920 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.031064987 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.126944065 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.126995087 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.127532005 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.127538919 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.127593040 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.128232956 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.128283978 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.129797935 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.129923105 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.129930019 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.176742077 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.241126060 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.241164923 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.434907913 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.471543074 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.474896908 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.475009918 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.475526094 CET49842443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.475567102 CET44349842142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.676683903 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.676737070 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.676805973 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.677120924 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.677131891 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.989141941 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.077563047 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.077588081 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.079133034 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.079169035 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.079204082 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.081682920 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.081742048 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.081752062 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.154508114 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.516911983 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.517157078 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.535157919 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.535176992 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.644715071 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.739377975 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.740246058 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.740298986 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.740600109 CET49852443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.740617037 CET44349852192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.489084959 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.489104033 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.489161968 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.489442110 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.489453077 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.499620914 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.499654055 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.499710083 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.500003099 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.500020027 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.742207050 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.742950916 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.742975950 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.743381977 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.743669987 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.743742943 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.743799925 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.788741112 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.820205927 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.847961903 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.847975016 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.848530054 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.854546070 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.854676962 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.855102062 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.855117083 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.991229057 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.991343021 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:19.991396904 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.170690060 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.170768023 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.170825958 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.451559067 CET49879443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.451595068 CET4434987963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.550017118 CET49878443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.550035000 CET44349878146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.582262039 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.582289934 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.582346916 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.582674026 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.582689047 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.680347919 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.680433989 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.680530071 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.682415962 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.682441950 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869024038 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869055033 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869127989 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869442940 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869476080 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.869532108 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870115995 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870141029 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870187998 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870495081 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870513916 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870666027 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870683908 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870944977 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.870959044 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.936137915 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.936398029 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.936417103 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.936858892 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.937277079 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.937367916 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.937763929 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:20.980741978 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.036843061 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.037070036 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.037091970 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.037602901 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.037905931 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.037987947 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.038351059 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.080748081 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.164478064 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.164711952 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.164733887 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.165107965 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.165429115 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.165493965 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.165555000 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.197729111 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.197948933 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.197958946 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.198426008 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.198738098 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.198821068 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.198862076 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.212743044 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.232758999 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233062029 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233088970 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233467102 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233800888 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233870029 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.233930111 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.240736961 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.267510891 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.267579079 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.267635107 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.268006086 CET49886443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.268021107 CET44349886104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.271624088 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.271661043 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.271720886 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.272032022 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.272049904 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.275800943 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.276757002 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.394315958 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.394401073 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.394453049 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.394988060 CET49889443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.395004034 CET4434988963.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.418108940 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.418206930 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.418283939 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.456571102 CET49894443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.456598043 CET44349894157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.464488983 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.464536905 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.464642048 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.465181112 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.465192080 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.484775066 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.484939098 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.485018015 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.485038996 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.485373020 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.485430956 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.486103058 CET49893443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.486116886 CET44349893157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.490493059 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.490535975 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.490669966 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.491025925 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.491040945 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.592549086 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.592863083 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.592871904 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.594084978 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.594491959 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.594706059 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.594716072 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.640739918 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.652149916 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.652252913 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.652338028 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.652956963 CET49892443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.652973890 CET44349892104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.656820059 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.658278942 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.658315897 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.658466101 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.658657074 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.658673048 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.724646091 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.724952936 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.725016117 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.725522995 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.725816011 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.725908995 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.725941896 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.748285055 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.755228043 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.755243063 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.755605936 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.756057978 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.756120920 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.756217003 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.768779993 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.796737909 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.816921949 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.944926023 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.945008039 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.945070982 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.945497990 CET49895443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.945509911 CET44349895104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.981863022 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.981937885 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.981998920 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.982459068 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.982496023 CET4434989631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.982522964 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.982558966 CET49896443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.987407923 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.987615108 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.987632036 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.988001108 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.988739967 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.988811016 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:21.988981962 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.035274029 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.035329103 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.035368919 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.035439968 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.035486937 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.036022902 CET49897443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.036037922 CET4434989731.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.036736012 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.333410978 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.333483934 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.333534956 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.333900928 CET49899443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:22.333919048 CET44349899104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.772527933 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.772563934 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.772623062 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.783214092 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.783255100 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.797504902 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.797545910 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.797590971 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.797800064 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:29.797816992 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.050019026 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.050875902 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.050904036 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.051280975 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.052983999 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.053056002 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.053118944 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.096740961 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.107815981 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.130044937 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.130072117 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.130460024 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.131005049 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.131076097 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.132092953 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.132122040 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.311455965 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.311564922 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.311626911 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.450930119 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.451011896 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.451075077 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.631527901 CET49919443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.631561041 CET4434991963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.718722105 CET49921443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.718761921 CET44349921146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.741225004 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.741271973 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.741328001 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.741952896 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.741972923 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.742027044 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.743446112 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.743473053 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.767716885 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.767756939 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.888649940 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.888679981 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.888744116 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.891211033 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.891259909 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.891311884 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.892199993 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.892215014 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.892543077 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:30.892563105 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.063620090 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.083417892 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.141586065 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.156575918 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.178733110 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.180485010 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.241538048 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.241990089 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.850368023 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.850379944 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.850538969 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.850599051 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.850986004 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.851191044 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.851843119 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.851864100 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.852004051 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.852019072 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.852407932 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.852498055 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.853460073 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.853554964 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.853734016 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.853813887 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.853976965 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854084015 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854199886 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854288101 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854583025 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854638100 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854696035 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.854727030 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.896755934 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.896764040 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.896773100 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.900738001 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.982925892 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.983036041 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.983098030 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.983608961 CET49926443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:31.983624935 CET44349926157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.016100883 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.016155005 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.016251087 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.016278028 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.017395020 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.017416000 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.017424107 CET44349925157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.017450094 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.017472982 CET49925443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.166301966 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.166361094 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.166429996 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.166841984 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.166852951 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.171587944 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.171605110 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.171755075 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.171921968 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.171936035 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.172512054 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.172599077 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.172668934 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.173183918 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.173222065 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.176019907 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.176367998 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.176428080 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.176599979 CET49922443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.176611900 CET44349922104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.238576889 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.238648891 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.238703012 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.239068985 CET49923443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.239079952 CET44349923104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.314872026 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.314932108 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.315006971 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.315243006 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.315274000 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.326726913 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.326766014 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.326823950 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.327095032 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.327112913 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.436481953 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.436805964 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.436830997 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.437230110 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.437591076 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.437673092 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.437750101 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.464447975 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.464715004 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.464744091 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.465248108 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.465643883 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.465722084 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.465790987 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.480776072 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.494402885 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495023966 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495032072 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495465040 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495767117 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495882988 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495887995 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.495950937 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.512737036 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.630542040 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.630863905 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.630887032 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.631258965 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.631577969 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.631649971 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.631695986 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.646259069 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.646503925 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.646527052 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.646904945 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.647219896 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.647291899 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.647325039 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.653318882 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.676743031 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.692748070 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693073988 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693154097 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693217039 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693677902 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693697929 CET4434993331.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693708897 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.693749905 CET49933443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746128082 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746273041 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746301889 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746380091 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746428013 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.746706963 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.748051882 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.748544931 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.748564005 CET4434993431.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.748574018 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.748622894 CET49934443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.809019089 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.809412956 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.809478045 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.822279930 CET49932443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:32.822288036 CET4434993263.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.001000881 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.001066923 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.001153946 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.001754045 CET49938443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.001776934 CET44349938104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.013859034 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.236740112 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.236814022 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.236969948 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.237030029 CET44349937104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:33.237080097 CET49937443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.421551943 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.421627998 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.421698093 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.422091961 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.422128916 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.425326109 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.425371885 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.425434113 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.425744057 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.425771952 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.628307104 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.628359079 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.628452063 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.628906012 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.628921986 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.650863886 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.650902033 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.650966883 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.653223038 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.653245926 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.744549990 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.767857075 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.767874002 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.768407106 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.771902084 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.771991014 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.773864985 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.773899078 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.829421043 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.829472065 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.829540014 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.830362082 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.830378056 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.946623087 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.946898937 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.946924925 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.947634935 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.947981119 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.948069096 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.948129892 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.970367908 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.970669985 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.970683098 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.971040964 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.971360922 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.971432924 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.971487999 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:37.992778063 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.012762070 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.099364042 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.099438906 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.099500895 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.100234985 CET49945443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.100251913 CET4434994563.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.105948925 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.106178045 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.106188059 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.106539965 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.106976986 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.107043028 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.107203007 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.148760080 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.152766943 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.153017044 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.153045893 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154158115 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154225111 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154537916 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154598951 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154726982 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.154741049 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.201981068 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.259982109 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.261548042 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.261733055 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.262160063 CET49948443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.262182951 CET44349948142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.292967081 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.293103933 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.293174028 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.293977022 CET49949443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.293999910 CET44349949142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.337112904 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.337203026 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.337311029 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.365324974 CET49947443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.365345955 CET44349947146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.369632006 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.369666100 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.369719028 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.373914003 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.373939037 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.454900026 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.454982996 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.455012083 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.455677032 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.455713987 CET44349951142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.455764055 CET49951443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.565670967 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.565716028 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.565799952 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.566072941 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.566087961 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.570139885 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.570205927 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.570275068 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.571784973 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.571815968 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.577730894 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.577739000 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.577811956 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.578494072 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.578511000 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.579482079 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.579504013 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.579557896 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.580380917 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.580394030 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.592129946 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.592158079 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.592255116 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.592586040 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.592602968 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.635133982 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.635169983 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.635216951 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.636234999 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.636249065 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.638247967 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.638257980 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.638314962 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.638708115 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.638720036 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.687347889 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.687599897 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.687647104 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.688011885 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.688559055 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.688640118 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.688985109 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.732754946 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.840126038 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.840637922 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.840661049 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.841419935 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.842112064 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.868829966 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.868841887 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.869323015 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.869434118 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.869594097 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.869867086 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.869951010 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.870242119 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.870290995 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.883498907 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.883821964 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.883837938 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.884260893 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.884655952 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.884747982 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.884872913 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.885998964 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.886213064 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.886240005 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.886600971 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.887025118 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.887109995 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.899421930 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.912744999 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.916739941 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.922522068 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.922786951 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.922800064 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.923885107 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.923954964 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.924319029 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.924384117 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.924469948 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.924478054 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.928776979 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.944732904 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.949846029 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.950073957 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.950088978 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.950459957 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.951160908 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.951232910 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.951335907 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.956625938 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.956871033 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.956882000 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.957236052 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.957566977 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.957633972 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.957736015 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.966191053 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.996737957 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.996751070 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.998281002 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.998351097 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.004735947 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.004740000 CET49954443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.004753113 CET44349954142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.024122000 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.024151087 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.024235010 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.024836063 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.024852037 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.089963913 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.090042114 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.090097904 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.090686083 CET49959443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.090701103 CET44349959157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.097606897 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.097640038 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.097701073 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.098498106 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.098510027 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122337103 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122404099 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122452021 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122464895 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122675896 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.122720003 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.123887062 CET49960443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.123898983 CET44349960157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.129693985 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.129745960 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.129815102 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.130085945 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.130114079 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.191653967 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.191747904 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.191771030 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.192497015 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.192552090 CET44349957192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.192625046 CET49957443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.201447010 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.201514959 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.201565027 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.202137947 CET49956443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.202156067 CET4434995663.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.229656935 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.229752064 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.229799032 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.230757952 CET49961443192.168.2.4172.217.15.198
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.230767012 CET44349961172.217.15.198192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.316804886 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.316909075 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.316972017 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.317543030 CET49963443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.317554951 CET44349963104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.322988987 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.323029041 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.323101044 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.323710918 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.323729038 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.346254110 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.346786022 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.346823931 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.347243071 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.347868919 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.347944975 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.348228931 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.355243921 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.355734110 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.355777979 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.356136084 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.356507063 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.356590986 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.356693983 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.387557983 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.387995958 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.388011932 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.388062954 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.388135910 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.388183117 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.388734102 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.389166117 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.390618086 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.390718937 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.391026974 CET49962443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.391057014 CET44349962104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.392040014 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.396895885 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.396940947 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.397037029 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.397610903 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.397629023 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.400736094 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.432745934 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.607551098 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.607640982 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.607700109 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.608212948 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.608232021 CET4434996531.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.608242035 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.608279943 CET49965443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.642678022 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.642959118 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.642987967 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.643366098 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.643672943 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.643755913 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.643798113 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.666866064 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.666927099 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.667000055 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.667107105 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.667148113 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.667831898 CET49966443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.667840958 CET4434996631.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.674561024 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.675425053 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.675478935 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.675677061 CET49964443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.675689936 CET44349964142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.683909893 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.683921099 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.711858034 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.712104082 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.712122917 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.713186026 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.713255882 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.713562965 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.713628054 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.713680983 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.756747961 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.761389017 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.761404037 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:39.808494091 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.001760960 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.001847982 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.001916885 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.002614975 CET49967443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.002635002 CET44349967104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.067095041 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.067168951 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.067224979 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.067584991 CET49968443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.067596912 CET44349968104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.215653896 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.215708971 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.215795040 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.216291904 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.216317892 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.530966997 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.575822115 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.647340059 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.647372961 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.647972107 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.682228088 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.682348013 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.682445049 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.724736929 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.009604931 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.010672092 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.010763884 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.011176109 CET49970443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.011220932 CET44349970192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.001667976 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.001712084 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.001784086 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.002552986 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.002569914 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.697550058 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.697688103 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.708534956 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.708564997 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.708889008 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.723207951 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:42.768733978 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379826069 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379889011 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379931927 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379956961 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379966021 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.379981995 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380014896 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380135059 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380189896 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380213022 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380218029 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380256891 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380261898 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380341053 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.380393982 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.386770964 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.386785030 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.386806965 CET49979443192.168.2.440.127.169.103
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.386814117 CET4434997940.127.169.103192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:48.853413105 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:48.853502035 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:48.853614092 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:48.854062080 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:48.854099035 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.167581081 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.167834044 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.167856932 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.168252945 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.168586969 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.168657064 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:49.215220928 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.410007954 CET4972480192.168.2.423.56.6.40
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.537708998 CET804972423.56.6.40192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.537815094 CET4972480192.168.2.423.56.6.40
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.027862072 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.027890921 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.027954102 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.028558016 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.028610945 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.028737068 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.029084921 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.029124022 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.029175043 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030045986 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030061960 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030299902 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030318022 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030699968 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.030718088 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.033950090 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.033988953 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.034039974 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.034435034 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.034455061 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.320310116 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.320348024 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.320425987 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.320746899 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.320759058 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.348083973 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.348331928 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.348356009 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.348855972 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.349260092 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.349339008 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.349397898 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.389436960 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.389772892 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.389816046 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.390203953 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.390511036 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.390579939 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.390664101 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.392735958 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.400769949 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.402945042 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.402961016 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.403413057 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.403762102 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.403884888 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.404726028 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.414011002 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.417016029 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.417071104 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.418185949 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.418251991 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.420613050 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.420682907 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.420736074 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.432779074 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.448740959 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.465425014 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.465456009 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.511763096 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.596528053 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.596635103 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.596715927 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.637629986 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.638654947 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.638669968 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.639065027 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.644489050 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.644808054 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.644831896 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.644872904 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.685092926 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.703373909 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.707470894 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.707597971 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.710957050 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.712362051 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.712447882 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.714216948 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.714313030 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.714337111 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.717061996 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.717133999 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.786674023 CET50048443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.786706924 CET44350048146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.790493965 CET50044443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.790515900 CET44350044142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.792596102 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.792624950 CET44350046142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.792637110 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.792692900 CET50046443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.806124926 CET50045443192.168.2.4142.250.217.162
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.806154013 CET44350045142.250.217.162192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.824417114 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.824453115 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.824517012 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.825151920 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.825166941 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.929660082 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.929691076 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.929826021 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.930049896 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.930078983 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.963160038 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.963231087 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.963315964 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.982811928 CET50049443192.168.2.463.140.38.104
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.982831955 CET4435004963.140.38.104192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.993232012 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.993277073 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.993356943 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.993735075 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.993750095 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.044918060 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.044960022 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.045197010 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.045792103 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.045805931 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.047007084 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.047053099 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.047126055 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.047306061 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.047322035 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.138498068 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.138806105 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.138837099 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.139209032 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.139503956 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.139568090 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.139666080 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.184741974 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.245778084 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.285449982 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.285466909 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.286210060 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.286922932 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.287038088 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.287830114 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.304137945 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.305953026 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.305975914 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307099104 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307158947 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307560921 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307624102 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307864904 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.307873964 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.328737020 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.352195024 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.364276886 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.364586115 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.364613056 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366198063 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366266966 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366688967 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366815090 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366820097 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.366832972 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.367333889 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.367640972 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.367675066 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.368004084 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.368319035 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.368383884 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.368424892 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.412739992 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.418461084 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.418481112 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.420741081 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.464803934 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.474877119 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.476587057 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.476658106 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.502348900 CET50052443192.168.2.4142.250.64.134
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.502376080 CET44350052142.250.64.134192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.541234970 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.541277885 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.541337967 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.541759014 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.541774035 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.603373051 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.608395100 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.608488083 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.608628988 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.608649969 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.608676910 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.628992081 CET50055443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.629023075 CET44350055142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.633687019 CET50054443192.168.2.4104.244.42.5
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.633713961 CET44350054104.244.42.5192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649389029 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649458885 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649554014 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649772882 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649832010 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.649910927 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.650321007 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.650341988 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.650765896 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.650782108 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.660377026 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.660415888 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.660481930 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.660778046 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.660788059 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.665658951 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.665720940 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.665744066 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.667227030 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.667288065 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.668212891 CET50059443192.168.2.4192.178.50.38
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.668227911 CET44350059192.178.50.38192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.697134018 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.697206974 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.697257042 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.700623989 CET50060443192.168.2.463.140.38.229
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.700649023 CET4435006063.140.38.229192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.739234924 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.739267111 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.739348888 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.741803885 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.741828918 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.854944944 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.855334044 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.855361938 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.855772972 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.856208086 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.856281996 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.856409073 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.896776915 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.909058094 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.909339905 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.909363985 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.909720898 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.910042048 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.910106897 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.910202980 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.956739902 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.970041037 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.970314980 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.970381021 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.970798969 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.971195936 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.971283913 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.971364021 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.972528934 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.972767115 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.972784996 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.973150015 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.973552942 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.973617077 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.973694086 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.001729965 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002022028 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002036095 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002499104 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002851009 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002932072 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.002985954 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.016733885 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.020737886 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.044733047 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.046667099 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.162141085 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.162231922 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.162301064 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.162787914 CET50066443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.162811041 CET44350066157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.197206020 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.198327065 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.198386908 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.198693037 CET50064443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.198705912 CET44350064142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.263581038 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.263612032 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.263720989 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.264313936 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.264336109 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.269459009 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.269499063 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.269576073 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.270195007 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.270210028 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286560059 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286637068 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286720991 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286734104 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286849022 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.286937952 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.288100004 CET50068443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.288120985 CET44350068157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.390834093 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.390913010 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.390978098 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.391104937 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.391180992 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.391232967 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.392234087 CET50067443192.168.2.4104.244.42.197
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.392254114 CET44350067104.244.42.197192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.392740965 CET50065443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.392756939 CET44350065104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.414760113 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.414796114 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.414881945 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.415194035 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.415213108 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.438282967 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.438332081 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.438400984 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.438798904 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.438817978 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.539494991 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.559413910 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.559432983 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.561726093 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.564203978 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.564344883 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.564548969 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.599319935 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.599740028 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.599772930 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.600406885 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.604116917 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.604279995 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.604289055 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.604351997 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.606873035 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.652908087 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.679585934 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.687271118 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.687304020 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.687959909 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.688743114 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.688745022 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.688910007 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.730132103 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.772711992 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.791847944 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.791934013 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.792036057 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.794642925 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.794661045 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.795093060 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.796731949 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.796808004 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.797348976 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.798053026 CET50070443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.798077106 CET4435007031.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.844742060 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.919202089 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.922859907 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.922986031 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.965751886 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.965895891 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.965918064 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.966017008 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:57.966075897 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.069994926 CET50072443192.168.2.431.13.67.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.070018053 CET4435007231.13.67.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.079423904 CET50071443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.079458952 CET44350071192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.197771072 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.197865963 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.197952032 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.198620081 CET50075443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:58.198637962 CET44350075104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:59.108541012 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:59.108628035 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:59.108700991 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.135828018 CET50021443192.168.2.4142.250.64.228
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.135858059 CET44350021142.250.64.228192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.523422003 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.523473024 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.523566961 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.523833036 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.523847103 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.526873112 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.526899099 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.526957035 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.527275085 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.527285099 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.530839920 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.530893087 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.530963898 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.531193018 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.531209946 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.546161890 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.546211958 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.546260118 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.546632051 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.546653032 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.611002922 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.611040115 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.611089945 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.614156961 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.614175081 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.802423954 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.814965010 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.814985037 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.815547943 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.815901995 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.816047907 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.817497015 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.839989901 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.840852976 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.840881109 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.846607924 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.847273111 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.847440958 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.847450018 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.858972073 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.864859104 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.868254900 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.872476101 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.872502089 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.874356985 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.875132084 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.875298023 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.875304937 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.879547119 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.895538092 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.895941973 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.895968914 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.896370888 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.896799088 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.896945000 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.897006989 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.905339956 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.936095953 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.944736958 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.949456930 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.951841116 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.951854944 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.952286005 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.952624083 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.952687979 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.952815056 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.952841043 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.049771070 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.049865007 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.049909115 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.056791067 CET50100443192.168.2.4146.75.124.157
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.056806087 CET44350100146.75.124.157192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.142421007 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.144160032 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.144231081 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.168487072 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.168610096 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.168625116 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.171247005 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.171329975 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.190424919 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.192140102 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.192219019 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.266956091 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.267030954 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:03.267112970 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.485420942 CET50102443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.485435963 CET4435010263.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.553838968 CET50099443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.553879023 CET44350099142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.560834885 CET50097443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.560866117 CET44350097142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.564476967 CET50098443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.564491987 CET44350098142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.578422070 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.578470945 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.578574896 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.578897953 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.578912020 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647027969 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647098064 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647149086 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647408009 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647444010 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647490978 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647964001 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.647975922 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.648303986 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.648328066 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.686629057 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.686661959 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.686719894 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.687100887 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.687118053 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.859909058 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.859931946 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.859977961 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.860455036 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.860466957 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.896373987 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.927434921 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.931384087 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.940165997 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.952933073 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.952966928 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.953155041 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.953183889 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.953274012 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.953289986 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.953708887 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.954240084 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.954313993 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.954394102 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.955787897 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.957161903 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.996745110 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.006622076 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.007769108 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.008913040 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.009603977 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.011070967 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.011166096 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.011970043 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.013705015 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.013741970 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014355898 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014389038 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014447927 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014779091 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014792919 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014820099 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.014898062 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.015492916 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.015552998 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.015794992 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.015800953 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.052735090 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.052736044 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.138156891 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.174132109 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.179630995 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.179806948 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.179932117 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.207057953 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.208441019 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.208503008 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214694023 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214751005 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214792013 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214813948 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214946032 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.214996099 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.253614902 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.253632069 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.254093885 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.256201982 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.256259918 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.256623030 CET50109443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.256653070 CET44350109157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.257153034 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.261184931 CET50108443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.261199951 CET44350108157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.264878988 CET50107443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.264890909 CET44350107142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.304737091 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.317955017 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.318944931 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.319005966 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.336478949 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.356811047 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.356832027 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.357121944 CET50110443192.168.2.4142.250.64.230
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.357137918 CET44350110142.250.64.230192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.357316017 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.358843088 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.358906984 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.358994007 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.365963936 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.365993023 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.366046906 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.366403103 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.366411924 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.404741049 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.545113087 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.545197964 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.545284033 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.549844980 CET50111443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.549871922 CET44350111104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.558029890 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.558083057 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.558151007 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.558526993 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.558542013 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.595515966 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.595556974 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.595619917 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596029043 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596038103 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596082926 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596420050 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596436024 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596652031 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.596661091 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.614624977 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.614681959 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.614732981 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615087986 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615115881 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615168095 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615586042 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615598917 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615920067 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.615935087 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.685985088 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.694593906 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.694602966 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.695173979 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.695714951 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.695806026 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.695863962 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.736743927 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.745872021 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.776755095 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.776845932 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.776896954 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.778091908 CET50112443192.168.2.4104.244.42.133
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.778115988 CET44350112104.244.42.133192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.873050928 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.873369932 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.873395920 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.873760939 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.874294996 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.874361992 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.874486923 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.884706020 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.885024071 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.885050058 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.885504961 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886033058 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886084080 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886111975 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886195898 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886419058 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886444092 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.886821985 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.887358904 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.887427092 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.887495041 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.916743994 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.920223951 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.920563936 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.920587063 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.921010017 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.921334982 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.921399117 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.921492100 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.925605059 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.926012993 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.926029921 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.926388025 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.926845074 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.926908970 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.927025080 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.932738066 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.932740927 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.942137003 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.942172050 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.942231894 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.942998886 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.943013906 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.968740940 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.972738981 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.033052921 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.036988020 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.037086964 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.037571907 CET50113443192.168.2.4142.250.64.130
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.037585020 CET44350113142.250.64.130192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.044893980 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.044956923 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.045026064 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.046025991 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.046037912 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.142573118 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.142663956 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.142751932 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.143465996 CET50118443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.143491030 CET44350118157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.169085026 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.169215918 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.169251919 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.169270039 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.169320107 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.170207024 CET50119443192.168.2.4157.240.14.35
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.170238018 CET44350119157.240.14.35192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.221797943 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.221906900 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.221937895 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.222703934 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.222734928 CET44350116142.250.64.166192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.222790956 CET50116443192.168.2.4142.250.64.166
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.240565062 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.240633011 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.240684986 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.241168022 CET50117443192.168.2.463.140.38.160
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.241179943 CET4435011763.140.38.160192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.257509947 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.257797003 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.257817030 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.258151054 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.259111881 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.259161949 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.259272099 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.300734997 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.305969954 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.306041956 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.306114912 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.306806087 CET50114443192.168.2.4104.244.42.195
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.306824923 CET44350114104.244.42.195192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.382024050 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.382527113 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.382551908 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.384133101 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.384757996 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.384949923 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.384983063 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.432744026 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.480595112 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.617286921 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.617486954 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.617572069 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.625129938 CET50120443192.168.2.4104.244.42.69
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.625169039 CET44350120104.244.42.69192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.707464933 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.707571030 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.707624912 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.709013939 CET50121443192.168.2.4192.178.50.34
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.709045887 CET44350121192.178.50.34192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.956319094 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.956371069 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.956429958 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.956851006 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.956870079 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.287231922 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.287508965 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.287532091 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.288248062 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.288321972 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.289558887 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.289621115 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.290705919 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.290833950 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.290848970 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.332784891 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.340187073 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.340197086 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.387092113 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.592910051 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.594733000 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.594790936 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.604696035 CET50126443192.168.2.4142.250.217.206
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.604715109 CET44350126142.250.217.206192.168.2.4
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.367194891 CET6155853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.370873928 CET4916853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.371434927 CET6090253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.371685982 CET5488953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.489926100 CET53521951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.493894100 CET53615581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.496334076 CET53491681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.496684074 CET53609021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.497584105 CET53548891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.377402067 CET53515091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.991478920 CET5329853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.993694067 CET5130853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.735373020 CET5336553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.735554934 CET5736353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.802903891 CET6135553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.803307056 CET5716153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.928312063 CET53613551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.928618908 CET53571611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.900849104 CET5220653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.901436090 CET6426453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.011428118 CET6399753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.012195110 CET5773553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.043121099 CET5125553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.043504953 CET5729653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.217092991 CET4920553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.217344999 CET6130653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.342433929 CET53613061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.342715025 CET53492051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.447448969 CET5227953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.447702885 CET5659653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.572907925 CET53522791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.573016882 CET53565961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.567580938 CET6420153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.567914009 CET5020453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.547909975 CET5777253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.548567057 CET5733853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.550343037 CET6086853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.550707102 CET5235953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.647269011 CET53512381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676186085 CET53523591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676244020 CET53573381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET53577721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678359985 CET53608681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.858834982 CET5543153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.859164000 CET6430253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.984795094 CET53554311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.985582113 CET53643021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.988785028 CET53492211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.848789930 CET5251553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.849452019 CET5866753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.957446098 CET5709553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.957768917 CET5112553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.959177971 CET6208053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.959719896 CET5388853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.978626966 CET53586671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082063913 CET53570951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082689047 CET53511251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.084925890 CET53620801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086141109 CET53538881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.217365980 CET5875053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.217665911 CET5178053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.295078993 CET5760253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.295450926 CET5687053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.353748083 CET53587501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.353996038 CET53517801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.356761932 CET6099753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.357522964 CET5117353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.358892918 CET6330453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.359432936 CET6320753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.483618021 CET53511731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.484586000 CET53633041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.484666109 CET53632071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.506546021 CET53609971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.529823065 CET53576021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.540739059 CET53568701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.029958963 CET5641353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.030235052 CET6294053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.116024971 CET6094953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.116765022 CET6025353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET53564131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.188699007 CET53629401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.243550062 CET53609491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.244271040 CET53602531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.377456903 CET5835853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.377829075 CET5397753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.384403944 CET5985353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.384727955 CET5251153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.505666018 CET53539771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.505687952 CET53583581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.509641886 CET53598531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.510536909 CET53525111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.740737915 CET6522453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.741206884 CET5058453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866738081 CET53505841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.967221022 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.337902069 CET5738053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.338268995 CET6145153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.466820002 CET53573801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.467809916 CET53614511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.356690884 CET5104753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.356961966 CET5119053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.488449097 CET53511901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.520797968 CET53508061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.550360918 CET5294853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.550626040 CET5027753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.675506115 CET53502771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.675687075 CET53529481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.607955933 CET5760453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.608314991 CET5502153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.509411097 CET5526853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.509666920 CET5294853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:23.764305115 CET53622401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.464636087 CET5906553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.464909077 CET5391653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.590647936 CET53539161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.591170073 CET53590651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.966636896 CET5629853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.967433929 CET5308753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.776568890 CET6066053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.776947021 CET5708453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.910039902 CET53523511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.911324024 CET53614961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.324021101 CET5144453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.324368000 CET6503653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.065269947 CET53501401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.206274033 CET53614991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.288445950 CET53566561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.614104033 CET6295353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.614403963 CET6240653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.775712013 CET53529361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.915287971 CET6466853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.915563107 CET5311753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.916109085 CET5235953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.916188002 CET6239053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.325951099 CET6249253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.326345921 CET5165253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.370160103 CET5378053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.370531082 CET5695853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.866579056 CET5878553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.866879940 CET6314653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.991281033 CET53587851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.991822004 CET53631461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.007580996 CET6026253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.008208036 CET5711753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.175263882 CET5256353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.175642014 CET5013853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.394870043 CET5149453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.395060062 CET6035253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.396816969 CET6268453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.400510073 CET6329353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.404388905 CET5001953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.404814959 CET5091553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.416824102 CET5571853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.417248011 CET5119053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.479818106 CET5148753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.480118990 CET5312653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.521994114 CET53514941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.522010088 CET53603521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.522181988 CET53626841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.526408911 CET53632931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.528882980 CET53500191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.530414104 CET53509151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.542289972 CET53557181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.543806076 CET53511901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET53514871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.607914925 CET53531261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.611984968 CET53547771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.520595074 CET5193353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.520930052 CET6395453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.557481050 CET6034753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.557801962 CET6498653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.645946026 CET53519331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.646272898 CET53639541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.683059931 CET53603471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.683100939 CET53649861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.858499050 CET5794053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.858867884 CET6526053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.983659029 CET53652601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.984071970 CET53579401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.462953091 CET5721353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.463371038 CET6346453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.464634895 CET5906853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.464961052 CET6166553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.465784073 CET6325753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.466089964 CET5988953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.484217882 CET5679553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.484558105 CET6334453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.592940092 CET53616651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594237089 CET53598891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594728947 CET53632571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET53572131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.595058918 CET53634641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.613703966 CET53567951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.613723993 CET53633441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.815649986 CET4981353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.815840006 CET5840553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941144943 CET53584051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941322088 CET53498131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.068635941 CET6023253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.069031954 CET5934053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.057027102 CET6380953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.057256937 CET5099153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.829068899 CET6069553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.829396963 CET5049553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.954689980 CET53606951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.955831051 CET53504951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:14.967039108 CET53537531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.367194891 CET192.168.2.41.1.1.10xd620Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.370873928 CET192.168.2.41.1.1.10x714aStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.371434927 CET192.168.2.41.1.1.10xeca3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.371685982 CET192.168.2.41.1.1.10x16b8Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.991478920 CET192.168.2.41.1.1.10xc1c4Standard query (0)icg.citi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:47.993694067 CET192.168.2.41.1.1.10x4fd2Standard query (0)icg.citi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.735373020 CET192.168.2.41.1.1.10x539Standard query (0)www.citigroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.735554934 CET192.168.2.41.1.1.10x95b1Standard query (0)www.citigroup.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.802903891 CET192.168.2.41.1.1.10xcde1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.803307056 CET192.168.2.41.1.1.10x9492Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.900849104 CET192.168.2.41.1.1.10x7101Standard query (0)content.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:49.901436090 CET192.168.2.41.1.1.10x7a9eStandard query (0)content.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.011428118 CET192.168.2.41.1.1.10x6122Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.012195110 CET192.168.2.41.1.1.10x59c7Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.043121099 CET192.168.2.41.1.1.10xb6deStandard query (0)www.citigroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.043504953 CET192.168.2.41.1.1.10x4cdcStandard query (0)www.citigroup.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.217092991 CET192.168.2.41.1.1.10x7334Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.217344999 CET192.168.2.41.1.1.10x378Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.447448969 CET192.168.2.41.1.1.10x449bStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.447702885 CET192.168.2.41.1.1.10x7f89Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.567580938 CET192.168.2.41.1.1.10xf449Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.567914009 CET192.168.2.41.1.1.10x2bf3Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.547909975 CET192.168.2.41.1.1.10xc5efStandard query (0)citicorporate.d2.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.548567057 CET192.168.2.41.1.1.10x9b35Standard query (0)citicorporate.d2.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.550343037 CET192.168.2.41.1.1.10x6446Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.550707102 CET192.168.2.41.1.1.10x61f8Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.858834982 CET192.168.2.41.1.1.10x4581Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.859164000 CET192.168.2.41.1.1.10xf705Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.848789930 CET192.168.2.41.1.1.10xc6ebStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.849452019 CET192.168.2.41.1.1.10xce1eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.957446098 CET192.168.2.41.1.1.10x1350Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.957768917 CET192.168.2.41.1.1.10x336Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.959177971 CET192.168.2.41.1.1.10x8746Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.959719896 CET192.168.2.41.1.1.10x5f80Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.217365980 CET192.168.2.41.1.1.10xaa45Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.217665911 CET192.168.2.41.1.1.10x8525Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.295078993 CET192.168.2.41.1.1.10x84bdStandard query (0)6269322.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.295450926 CET192.168.2.41.1.1.10x4e4dStandard query (0)6269322.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.356761932 CET192.168.2.41.1.1.10xaf12Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.357522964 CET192.168.2.41.1.1.10x6471Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.358892918 CET192.168.2.41.1.1.10xe40eStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.359432936 CET192.168.2.41.1.1.10x5c9aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.029958963 CET192.168.2.41.1.1.10x2955Standard query (0)citicorporate.d2.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.030235052 CET192.168.2.41.1.1.10x791bStandard query (0)citicorporate.d2.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.116024971 CET192.168.2.41.1.1.10xe10cStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.116765022 CET192.168.2.41.1.1.10x8082Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.377456903 CET192.168.2.41.1.1.10xbc7eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.377829075 CET192.168.2.41.1.1.10x3272Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.384403944 CET192.168.2.41.1.1.10x6562Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.384727955 CET192.168.2.41.1.1.10xe1c0Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.740737915 CET192.168.2.41.1.1.10x193Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.741206884 CET192.168.2.41.1.1.10x3841Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.337902069 CET192.168.2.41.1.1.10x6474Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.338268995 CET192.168.2.41.1.1.10xcf15Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.356690884 CET192.168.2.41.1.1.10xb491Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.356961966 CET192.168.2.41.1.1.10x5e15Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.550360918 CET192.168.2.41.1.1.10x3774Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.550626040 CET192.168.2.41.1.1.10x4a2fStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.607955933 CET192.168.2.41.1.1.10xeab5Standard query (0)www.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.608314991 CET192.168.2.41.1.1.10x2052Standard query (0)www.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.509411097 CET192.168.2.41.1.1.10x84b5Standard query (0)www.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.509666920 CET192.168.2.41.1.1.10x1886Standard query (0)www.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.464636087 CET192.168.2.41.1.1.10x5bdbStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.464909077 CET192.168.2.41.1.1.10x9283Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.966636896 CET192.168.2.41.1.1.10x19cfStandard query (0)www.citi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:40.967433929 CET192.168.2.41.1.1.10x9f5fStandard query (0)www.citi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.776568890 CET192.168.2.41.1.1.10x631eStandard query (0)www.citi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.776947021 CET192.168.2.41.1.1.10xc515Standard query (0)www.citi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.324021101 CET192.168.2.41.1.1.10xfdbfStandard query (0)p11.techlab-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.324368000 CET192.168.2.41.1.1.10xae81Standard query (0)p11.techlab-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.614104033 CET192.168.2.41.1.1.10xdc38Standard query (0)p11.techlab-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.614403963 CET192.168.2.41.1.1.10xe7f6Standard query (0)p11.techlab-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.915287971 CET192.168.2.41.1.1.10xa617Standard query (0)www.citigroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.915563107 CET192.168.2.41.1.1.10x8d19Standard query (0)www.citigroup.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.916109085 CET192.168.2.41.1.1.10xc1abStandard query (0)content.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:50.916188002 CET192.168.2.41.1.1.10x676Standard query (0)content.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.325951099 CET192.168.2.41.1.1.10x1c2bStandard query (0)icg.citi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.326345921 CET192.168.2.41.1.1.10x9db2Standard query (0)icg.citi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.370160103 CET192.168.2.41.1.1.10x409Standard query (0)icg.citi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.370531082 CET192.168.2.41.1.1.10x6d41Standard query (0)icg.citi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.866579056 CET192.168.2.41.1.1.10xea50Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.866879940 CET192.168.2.41.1.1.10x323eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.007580996 CET192.168.2.41.1.1.10x3271Standard query (0)www.citigroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.008208036 CET192.168.2.41.1.1.10x8ba3Standard query (0)www.citigroup.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.175263882 CET192.168.2.41.1.1.10x9a6dStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.175642014 CET192.168.2.41.1.1.10x55bStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.394870043 CET192.168.2.41.1.1.10x8b42Standard query (0)6269322.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.395060062 CET192.168.2.41.1.1.10xb2e5Standard query (0)6269322.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.396816969 CET192.168.2.41.1.1.10x6b8bStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.400510073 CET192.168.2.41.1.1.10xb115Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.404388905 CET192.168.2.41.1.1.10xdd27Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.404814959 CET192.168.2.41.1.1.10xd8f3Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.416824102 CET192.168.2.41.1.1.10x20e5Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.417248011 CET192.168.2.41.1.1.10x3af7Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.479818106 CET192.168.2.41.1.1.10xb338Standard query (0)citicorporate.d2.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.480118990 CET192.168.2.41.1.1.10x63c7Standard query (0)citicorporate.d2.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.520595074 CET192.168.2.41.1.1.10xb8b6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.520930052 CET192.168.2.41.1.1.10x7db3Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.557481050 CET192.168.2.41.1.1.10xed32Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.557801962 CET192.168.2.41.1.1.10x878aStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.858499050 CET192.168.2.41.1.1.10xa7cfStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.858867884 CET192.168.2.41.1.1.10x8eabStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.462953091 CET192.168.2.41.1.1.10x6f0eStandard query (0)citicorporate.d2.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.463371038 CET192.168.2.41.1.1.10xd112Standard query (0)citicorporate.d2.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.464634895 CET192.168.2.41.1.1.10x34e9Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.464961052 CET192.168.2.41.1.1.10xc758Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.465784073 CET192.168.2.41.1.1.10x6b6Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.466089964 CET192.168.2.41.1.1.10xbd30Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.484217882 CET192.168.2.41.1.1.10xf29cStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.484558105 CET192.168.2.41.1.1.10xacddStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.815649986 CET192.168.2.41.1.1.10xd363Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.815840006 CET192.168.2.41.1.1.10x803aStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.068635941 CET192.168.2.41.1.1.10x8e34Standard query (0)www.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.069031954 CET192.168.2.41.1.1.10x81d4Standard query (0)www.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.057027102 CET192.168.2.41.1.1.10xd26aStandard query (0)www.citivelocity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.057256937 CET192.168.2.41.1.1.10x626aStandard query (0)www.citivelocity.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.829068899 CET192.168.2.41.1.1.10xe955Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.829396963 CET192.168.2.41.1.1.10x9517Standard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.493894100 CET1.1.1.1192.168.2.40xd620No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.493894100 CET1.1.1.1192.168.2.40xd620No error (0)clients.l.google.com192.178.50.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.496334076 CET1.1.1.1192.168.2.40x714aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:46.496684074 CET1.1.1.1192.168.2.40xeca3No error (0)accounts.google.com142.250.217.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.119899988 CET1.1.1.1192.168.2.40xc1c4No error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.151402950 CET1.1.1.1192.168.2.40x4fd2No error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.866453886 CET1.1.1.1192.168.2.40x539No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.905347109 CET1.1.1.1192.168.2.40x95b1No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.928312063 CET1.1.1.1192.168.2.40xcde1No error (0)www.google.com142.250.64.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:48.928618908 CET1.1.1.1192.168.2.40x9492No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:50.031583071 CET1.1.1.1192.168.2.40x7101No error (0)content.citivelocity.comcontent.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:50.059067965 CET1.1.1.1192.168.2.40x7a9eNo error (0)content.citivelocity.comcontent.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.136236906 CET1.1.1.1192.168.2.40x6122No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.137795925 CET1.1.1.1192.168.2.40x59c7No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.170154095 CET1.1.1.1192.168.2.40xb6deNo error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:54.189146996 CET1.1.1.1192.168.2.40x4cdcNo error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.342433929 CET1.1.1.1192.168.2.40x378No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.342715025 CET1.1.1.1192.168.2.40x7334No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.342715025 CET1.1.1.1192.168.2.40x7334No error (0)scontent.xx.fbcdn.net157.240.14.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.572907925 CET1.1.1.1192.168.2.40x449bNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.572907925 CET1.1.1.1192.168.2.40x449bNo error (0)platform.twitter.map.fastly.net146.75.124.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:57.573016882 CET1.1.1.1192.168.2.40x7f89No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.692888021 CET1.1.1.1192.168.2.40xf449No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:58.693331003 CET1.1.1.1192.168.2.40x2bf3No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.676618099 CET1.1.1.1192.168.2.40xc5efNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678359985 CET1.1.1.1192.168.2.40x6446No error (0)t.co104.244.42.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678359985 CET1.1.1.1192.168.2.40x6446No error (0)t.co104.244.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678359985 CET1.1.1.1192.168.2.40x6446No error (0)t.co104.244.42.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.678359985 CET1.1.1.1192.168.2.40x6446No error (0)t.co104.244.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.984795094 CET1.1.1.1192.168.2.40x4581No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.984795094 CET1.1.1.1192.168.2.40x4581No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.984795094 CET1.1.1.1192.168.2.40x4581No error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.985582113 CET1.1.1.1192.168.2.40xf705No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:51:59.985582113 CET1.1.1.1192.168.2.40xf705No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.978171110 CET1.1.1.1192.168.2.40xc6ebNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.978171110 CET1.1.1.1192.168.2.40xc6ebNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.978626966 CET1.1.1.1192.168.2.40xce1eNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:00.978626966 CET1.1.1.1192.168.2.40xce1eNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082063913 CET1.1.1.1192.168.2.40x1350No error (0)t.co104.244.42.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082063913 CET1.1.1.1192.168.2.40x1350No error (0)t.co104.244.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082063913 CET1.1.1.1192.168.2.40x1350No error (0)t.co104.244.42.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.082063913 CET1.1.1.1192.168.2.40x1350No error (0)t.co104.244.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.084925890 CET1.1.1.1192.168.2.40x8746No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.084925890 CET1.1.1.1192.168.2.40x8746No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.084925890 CET1.1.1.1192.168.2.40x8746No error (0)s.twitter.com104.244.42.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086141109 CET1.1.1.1192.168.2.40x5f80No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.086141109 CET1.1.1.1192.168.2.40x5f80No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.353748083 CET1.1.1.1192.168.2.40xaa45No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.353748083 CET1.1.1.1192.168.2.40xaa45No error (0)star-mini.c10r.facebook.com157.240.14.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.353996038 CET1.1.1.1192.168.2.40x8525No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.484586000 CET1.1.1.1192.168.2.40xe40eNo error (0)ad.doubleclick.net142.250.64.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.484666109 CET1.1.1.1192.168.2.40x5c9aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.506546021 CET1.1.1.1192.168.2.40xaf12No error (0)td.doubleclick.net142.250.217.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.529823065 CET1.1.1.1192.168.2.40x84bdNo error (0)6269322.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.529823065 CET1.1.1.1192.168.2.40x84bdNo error (0)dart.l.doubleclick.net142.250.64.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:01.540739059 CET1.1.1.1192.168.2.40x4e4dNo error (0)6269322.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.157609940 CET1.1.1.1192.168.2.40x2955No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.243550062 CET1.1.1.1192.168.2.40xe10cNo error (0)ad.doubleclick.net172.217.15.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.244271040 CET1.1.1.1192.168.2.40x8082No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.505666018 CET1.1.1.1192.168.2.40x3272No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.505687952 CET1.1.1.1192.168.2.40xbc7eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.505687952 CET1.1.1.1192.168.2.40xbc7eNo error (0)star-mini.c10r.facebook.com31.13.67.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.509641886 CET1.1.1.1192.168.2.40x6562No error (0)ad.doubleclick.net192.178.50.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.510536909 CET1.1.1.1192.168.2.40xe1c0No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866640091 CET1.1.1.1192.168.2.40x193No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:02.866738081 CET1.1.1.1192.168.2.40x3841No error (0)www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.466820002 CET1.1.1.1192.168.2.40x6474No error (0)adservice.google.com142.250.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:03.467809916 CET1.1.1.1192.168.2.40xcf15No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.488449097 CET1.1.1.1192.168.2.40x5e15No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.488449097 CET1.1.1.1192.168.2.40x5e15No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.488634109 CET1.1.1.1192.168.2.40xb491No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.488634109 CET1.1.1.1192.168.2.40xb491No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.675506115 CET1.1.1.1192.168.2.40x4a2fNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:04.675687075 CET1.1.1.1192.168.2.40x3774No error (0)adservice.google.com192.178.50.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.758816004 CET1.1.1.1192.168.2.40xeab5No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:05.763215065 CET1.1.1.1192.168.2.40x2052No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.654556990 CET1.1.1.1192.168.2.40x84b5No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:06.819366932 CET1.1.1.1192.168.2.40x1886No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.590647936 CET1.1.1.1192.168.2.40x9283No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:38.591170073 CET1.1.1.1192.168.2.40x5bdbNo error (0)ad.doubleclick.net172.217.15.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.100833893 CET1.1.1.1192.168.2.40x9f5fNo error (0)www.citi.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:41.107601881 CET1.1.1.1192.168.2.40x19cfNo error (0)www.citi.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.902513027 CET1.1.1.1192.168.2.40x631eNo error (0)www.citi.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:43.903132915 CET1.1.1.1192.168.2.40xc515No error (0)www.citi.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.449093103 CET1.1.1.1192.168.2.40xfdbfNo error (0)p11.techlab-cdn.comp11.techlab-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:45.449769020 CET1.1.1.1192.168.2.40xae81No error (0)p11.techlab-cdn.comp11.techlab-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.740262032 CET1.1.1.1192.168.2.40xdc38No error (0)p11.techlab-cdn.comp11.techlab-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:46.741285086 CET1.1.1.1192.168.2.40xe7f6No error (0)p11.techlab-cdn.comp11.techlab-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.043445110 CET1.1.1.1192.168.2.40xc1abNo error (0)content.citivelocity.comcontent.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.065069914 CET1.1.1.1192.168.2.40x676No error (0)content.citivelocity.comcontent.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.065159082 CET1.1.1.1192.168.2.40x8d19No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:51.183886051 CET1.1.1.1192.168.2.40xa617No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.484050035 CET1.1.1.1192.168.2.40x9db2No error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:52.568157911 CET1.1.1.1192.168.2.40x1c2bNo error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.522831917 CET1.1.1.1192.168.2.40x6d41No error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:53.527806044 CET1.1.1.1192.168.2.40x409No error (0)icg.citi.comicg.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.991281033 CET1.1.1.1192.168.2.40xea50No error (0)ad.doubleclick.net142.250.64.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:55.991822004 CET1.1.1.1192.168.2.40x323eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.135226011 CET1.1.1.1192.168.2.40x3271No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:52:56.166563988 CET1.1.1.1192.168.2.40x8ba3No error (0)www.citigroup.comsan.www.citi.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.307899952 CET1.1.1.1192.168.2.40x9a6dNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:00.315021992 CET1.1.1.1192.168.2.40x55bNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.521994114 CET1.1.1.1192.168.2.40x8b42No error (0)6269322.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.521994114 CET1.1.1.1192.168.2.40x8b42No error (0)dart.l.doubleclick.net142.250.64.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.522010088 CET1.1.1.1192.168.2.40xb2e5No error (0)6269322.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.522181988 CET1.1.1.1192.168.2.40x6b8bNo error (0)td.doubleclick.net142.250.64.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.528882980 CET1.1.1.1192.168.2.40xdd27No error (0)ad.doubleclick.net142.250.64.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.530414104 CET1.1.1.1192.168.2.40xd8f3No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.542289972 CET1.1.1.1192.168.2.40x20e5No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.542289972 CET1.1.1.1192.168.2.40x20e5No error (0)platform.twitter.map.fastly.net146.75.124.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.543806076 CET1.1.1.1192.168.2.40x3af7No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:02.606784105 CET1.1.1.1192.168.2.40xb338No error (0)citicorporate.d2.sc.omtrdc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.645946026 CET1.1.1.1192.168.2.40xb8b6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.645946026 CET1.1.1.1192.168.2.40xb8b6No error (0)star-mini.c10r.facebook.com157.240.14.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.646272898 CET1.1.1.1192.168.2.40x7db3No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.683059931 CET1.1.1.1192.168.2.40xed32No error (0)ad.doubleclick.net142.250.64.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.683100939 CET1.1.1.1192.168.2.40x878aNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.984071970 CET1.1.1.1192.168.2.40xa7cfNo error (0)t.co104.244.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.984071970 CET1.1.1.1192.168.2.40xa7cfNo error (0)t.co104.244.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.984071970 CET1.1.1.1192.168.2.40xa7cfNo error (0)t.co104.244.42.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:04.984071970 CET1.1.1.1192.168.2.40xa7cfNo error (0)t.co104.244.42.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.592940092 CET1.1.1.1192.168.2.40xc758No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.592940092 CET1.1.1.1192.168.2.40xc758No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.593369961 CET1.1.1.1192.168.2.40x34e9No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.593369961 CET1.1.1.1192.168.2.40x34e9No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594237089 CET1.1.1.1192.168.2.40xbd30No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594728947 CET1.1.1.1192.168.2.40x6b6No error (0)ad.doubleclick.net142.250.64.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.594743013 CET1.1.1.1192.168.2.40x6f0eNo error (0)citicorporate.d2.sc.omtrdc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.613703966 CET1.1.1.1192.168.2.40xf29cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.613703966 CET1.1.1.1192.168.2.40xf29cNo error (0)star-mini.c10r.facebook.com157.240.14.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.613723993 CET1.1.1.1192.168.2.40xacddNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941322088 CET1.1.1.1192.168.2.40xd363No error (0)t.co104.244.42.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941322088 CET1.1.1.1192.168.2.40xd363No error (0)t.co104.244.42.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941322088 CET1.1.1.1192.168.2.40xd363No error (0)t.co104.244.42.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:05.941322088 CET1.1.1.1192.168.2.40xd363No error (0)t.co104.244.42.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.229651928 CET1.1.1.1192.168.2.40x8e34No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:06.234836102 CET1.1.1.1192.168.2.40x81d4No error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.183685064 CET1.1.1.1192.168.2.40xd26aNo error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:07.212990046 CET1.1.1.1192.168.2.40x626aNo error (0)www.citivelocity.comwww.citivelocity.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.954689980 CET1.1.1.1192.168.2.40xe955No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.954689980 CET1.1.1.1192.168.2.40xe955No error (0)clients.l.google.com142.250.217.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Dec 11, 2023 17:53:13.955831051 CET1.1.1.1192.168.2.40x9517No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                • accounts.google.com
                                                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                  • static.ads-twitter.com
                                                                                                                                                                                                                                                  • connect.facebook.net
                                                                                                                                                                                                                                                  • citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                  • t.co
                                                                                                                                                                                                                                                  • analytics.twitter.com
                                                                                                                                                                                                                                                  • www.facebook.com
                                                                                                                                                                                                                                                  • ad.doubleclick.net
                                                                                                                                                                                                                                                  • td.doubleclick.net
                                                                                                                                                                                                                                                  • 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                  • adservice.google.com
                                                                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                                                                • clients1.google.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                0192.168.2.449729142.250.217.2054432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:51:46 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                Host: accounts.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:51:46 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2023-12-11 16:51:47 UTC1627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:51:47 GMT
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-H2Uia49u8j7eOwp-fJ6trQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:51:47 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                2023-12-11 16:51:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.44975823.204.76.112443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:51:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2023-12-11 16:51:51 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Server: ECAcc (chd/073D)
                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                Cache-Control: public, max-age=172050
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:51:51 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.44976323.204.76.112443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:51:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                2023-12-11 16:51:52 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                Cache-Control: public, max-age=172046
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:51:52 GMT
                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                2023-12-11 16:51:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                3192.168.2.449796146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC529OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC505INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 57596
                                                                                                                                                                                                                                                Last-Modified: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:51:58 GMT
                                                                                                                                                                                                                                                X-Served-By: cache-iad-kcgs7200042-IAD, cache-mia-kmia1760046-MIA
                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                                                Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f 3e
                                                                                                                                                                                                                                                Data Ascii: his.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o>
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73
                                                                                                                                                                                                                                                Data Ascii: n(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33 5d 2c 63
                                                                                                                                                                                                                                                Data Ascii: ar r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3],c
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 3b 66 75
                                                                                                                                                                                                                                                Data Ascii: function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.length;fu
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 28 66 75 6e
                                                                                                                                                                                                                                                Data Ascii: d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn((fun
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 26 26 66 75 6e 63
                                                                                                                                                                                                                                                Data Ascii: ew u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate&&func
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69
                                                                                                                                                                                                                                                Data Ascii: =i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatchExcepti
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72
                                                                                                                                                                                                                                                Data Ascii: ,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=new TypeEr
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1379INData Raw: 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d
                                                                                                                                                                                                                                                Data Ascii: ion=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.prototype=


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.449795157.240.14.194432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC538OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                reporting-endpoints:
                                                                                                                                                                                                                                                content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                                                                                                                                                                                                                X-FB-Debug: vRY4GQtS2SpANf0IUgg/D4WEj3AVSq3AG4BmgfLkbuuXMhcnNA3cp6w1fmg9+0/Ku2xu985x3pV6mapigOcmng==
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:51:58 GMT
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 206749
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC15814INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC16384INData Raw: 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 65 72 63 65 50 69 78 65 6c 49 44 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 62 3d 61 2e 6c 6f 67 55 73 65 72 45 72 72 6f 72 3b 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 3b 76 61 72
                                                                                                                                                                                                                                                Data Ascii: uleRegistered("signalsFBEventsCoercePixelID",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsLogging"),b=a.logUserError;a=f.getFbeventsModules("SignalsFBEventsTyped");var
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 64 2e 64 61 74 61 50 72 6f 63 65 73 73 69 6e 67 4f 70 74 69 6f 6e 73 2e 69 6e 63 6c 75 64 65 73 28 22 4c 44 55 22 29 29 72 65 74 75 72 6e 3b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 68 69 73 2e 70 69 78 65 6c 73 42 79 49 44 2c 62 29 29 7b 49 28 7b 70 69 78 65 6c 49 44 3a 62 2c 74 79 70 65 3a 22 50 49 58 45 4c 5f 4e 4f 54 5f 49 4e 49 54 49 41 4c 49 5a 45 44 22 7d 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 74 72 61 63 6b 53 69 6e 67 6c 65 53 79 73 74 65 6d 28 22 75 73 65 72 5f 70 72 6f 70 65 72 74 69 65 73 22 2c 62 2c 22 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 61 28 7b 7d 2c 63 29 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 61 63 6b 53 69 6e 67 6c 65 22
                                                                                                                                                                                                                                                Data Ascii: =null&&d.dataProcessingOptions.includes("LDU"))return;if(!Object.prototype.hasOwnProperty.call(this.pixelsByID,b)){I({pixelID:b,type:"PIXEL_NOT_INITIALIZED"});return}this.trackSingleSystem("user_properties",b,"UserProperties",a({},c))}},{key:"trackSingle"
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC16384INData Raw: 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 70 6f 73 74 4d 65 73 73 61 67 65 21 3d 6e 75 6c 6c 26 26 67 2e 70 6f 73 74 4d 65 73 73 61 67 65 2e 61 70 70 6c 79 28 67 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 7a 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 22 46 42 51 5f 4e 4f 5f 4d 45 54 48 4f 44 5f 4e 41 4d 45 22 3a 72 65 74 75 72 6e 22 59 6f 75 20 6d 75 73 74 20 70 72 6f 76 69 64 65 20 61 6e 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 66 62 71 28 29 2e 22 3b 63 61 73 65 22 49 4e 56 41 4c 49 44 5f 46 42 51 5f 4d 45 54 48 4f 44 22 3a 76 61 72 20 62 3d 61 2e 6d 65 74 68 6f 64 3b 72 65 74 75 72 6e 22 5c 22 66 62 71 28 27 22 2b 62 2b 22 27 2c 20 2e 2e 2e 29 3b 5c 22 20 69 73 20 6e 6f 74 20 61 20 76
                                                                                                                                                                                                                                                Data Ascii: ,y=function(){g.postMessage!=null&&g.postMessage.apply(g,arguments)},z={};function A(a){switch(a.type){case"FBQ_NO_METHOD_NAME":return"You must provide an argument to fbq().";case"INVALID_FBQ_METHOD":var b=a.method;return"\"fbq('"+b+"', ...);\" is not a v
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC570INData Raw: 7b 62 3d 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 3f 62 3a 6e 75 6c 6c 3b 64 3d 28 74 79 70 65 6f 66 20 64 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 64 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 3f 61 28 7b 7d 2c 64 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 3f 5b 62 2c 64 5d 3a 6e 75 6c 6c 7d 62 3d 6e 65 77 20 62 28 64 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 62 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 72 6f 68 69 62 69 74 65 64 53 6f 75 72 63 65 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                Data Ascii: {b=b instanceof c?b:null;d=(typeof d==="undefined"?"undefined":i(d))==="object"?a({},d):null;return b!=null?[b,d]:null}b=new b(d);l.exports=b})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsProhibitedSourcesTypedef",function(){re
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC15814INData Raw: 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 72 6f 74 65 63 74 65 64 44 61 74 61 4d 6f 64 65 43 6f 6e 66 69 67 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 3d 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 73 74 61 6e 64 61 72 64 50 61 72 61 6d 73 3a 62 2e
                                                                                                                                                                                                                                                Data Ascii: istered("SignalsFBEventsProtectedDataModeConfigTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a=b.objectWithFields({standardParams:b.
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC16384INData Raw: 74 69 6f 6e 28 67 2c 68 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 66 69 6c 74 65 72 2c 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 65 72 63 65 50 61 72 61 6d 65 74 65 72 45 78 74 72 61 63 74 6f 72 73 22 29
                                                                                                                                                                                                                                                Data Ascii: tion(g,h,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.filter,d=b.map,e=f.getFbeventsModules("signalsFBEventsCoerceParameterExtractors")
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC16384INData Raw: 44 61 74 65 2e 6e 6f 77 28 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28 61 29 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 68 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 61 3d 22 5e 5c 5c 73 2a 22 2b 61 2b 22 3d 5c 5c 73 2a 28 2e 2a 3f 29 5c 5c 73 2a 24 22 3b 61 3d 6e 65 77 20 52 65 67 45 78 70 28 61 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 2e 6d 61 74 63 68 28 61 29 3b 65 26 26 62 2e 70 75 73 68 28 65 5b 31 5d 29 7d 72 65 74 75 72 6e 20 62 26 26 74 79 70 65 6f 66 20 62 5b 30 5d 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 62 5b 30 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 62 29 7b 62 3d 6e 28 62
                                                                                                                                                                                                                                                Data Ascii: Date.now()+Math.round(a)).toUTCString()}function n(a){var b=[],c=h.cookie.split(";");a="^\\s*"+a+"=\\s*(.*?)\\s*$";a=new RegExp(a);for(var d=0;d<c.length;d++){var e=c[d].match(a);e&&b.push(e[1])}return b&&typeof b[0]==="string"?b[0]:""}function o(b){b=n(b
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC1500INData Raw: 6f 72 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 63 28 31 37 29 3b 76 61 72 20 64 3d 63 28 34 31 29 2c 65 3d 63 28 31 38 29 2c 66 3d 63 28 33 32 29 2c 67 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 62 2e 66 3d 61 3f 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 65 28 61 29 2c 62 3d 66 28 62 2c 21 30 29 2c 65 28 63 29 2c 64 29 74 72 79 7b 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 63 7c 7c 22 73 65 74 22 69 6e 20 63 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70
                                                                                                                                                                                                                                                Data Ascii: or("Can't call method on "+a);return a}},function(a,b,c){a=c(17);var d=c(41),e=c(18),f=c(32),g=Object.defineProperty;b.f=a?g:function(a,b,c){if(e(a),b=f(b,!0),e(c),d)try{return g(a,b,c)}catch(a){}if("get"in c||"set"in c)throw TypeError("Accessors not supp
                                                                                                                                                                                                                                                2023-12-11 16:51:58 UTC3287INData Raw: 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 64 28 61 29 3f 65 2e 63 61 6c 6c 28 61 2c 22 22 29 3a 4f 62 6a 65 63 74 28 61 29 7d 3a 4f 62 6a 65 63 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 4d 61 74 68 2e 63 65 69 6c 2c 64 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 61 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 3d 2b 61 29 3f 30 3a 28 61 3e 30 3f 64 3a 63 29 28 61 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 63 28 36 29 3b 76 61 72 20 64 3d 63 28 35 39 29 2c 65 3d 62 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 64 28 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 7b 7d 29 3b 28 61 2e 65 78 70 6f 72 74 73 3d 66
                                                                                                                                                                                                                                                Data Ascii: return"String"==d(a)?e.call(a,""):Object(a)}:Object},function(a,b){var c=Math.ceil,d=Math.floor;a.exports=function(a){return isNaN(a=+a)?0:(a>0?d:c)(a)}},function(a,b,c){b=c(6);var d=c(59),e=b["__core-js_shared__"]||d("__core-js_shared__",{});(a.exports=f


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.449811157.240.14.194432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC596OUTGET /signals/config/1651979795045043?v=2.9.138&r=stable&domain=www.citigroup.com HTTP/1.1
                                                                                                                                                                                                                                                Host: connect.facebook.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                                                                                reporting-endpoints:
                                                                                                                                                                                                                                                content-security-policy: default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()
                                                                                                                                                                                                                                                permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=()
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                Pragma: public
                                                                                                                                                                                                                                                Cache-Control: public, max-age=1200
                                                                                                                                                                                                                                                Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                origin-agent-cluster: ?0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
                                                                                                                                                                                                                                                X-FB-Debug: FtaifXGP1GIPPtyRY3JTucgVldYQESoLlKAp9cuWn0FqB4jGqvD5T+LDY+2K1Iiq1HdDG2OetkBsf/VFuBGgTw==
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:00 GMT
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 120384
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC179INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72
                                                                                                                                                                                                                                                Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distr
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 77 65 62 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 41 50 49 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 46 61 63 65 62 6f 6f 6b 2e 0a 2a 0a 2a 20 41 73 20 77 69 74 68 20 61 6e 79 20 73 6f 66 74 77 61 72 65 20 74 68 61 74 20 69 6e 74 65 67 72 61 74 65 73 20 77 69 74 68 20 74 68 65 20 46 61 63 65 62 6f 6f 6b 20 70 6c 61 74 66 6f 72 6d 2c 20 79 6f 75 72 20 75 73 65 20 6f 66 0a 2a 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 46 61 63 65 62 6f 6f 6b 20 50 6c 61 74
                                                                                                                                                                                                                                                Data Ascii: ibute this software in source code or binary form for use* in connection with the web services and APIs provided by Facebook.** As with any software that integrates with the Facebook platform, your use of* this software is subject to the Facebook Plat
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                                                                                                                                                                Data Ascii: odules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered(
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 49 57 4c 42 6f 6f 74 53 74 72 61 70 45 76 65 6e 74 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 22 29 2c 68 3d 66 2e 67 65 74 46 62 65
                                                                                                                                                                                                                                                Data Ascii: eturn function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbe
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 6c 49 44 3b 73 28 63 2c 62 29 3b 61 2e 46 61 63 65 62 6f 6f 6b 49 57 4c 53 65 73 73 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 6d 6f 76 65 49 74 65 6d 28 6d 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 61 74 61 2c 63 3d 62 2e 67 72 61 70 68 54 6f 6b 65 6e 2c 64 3d 62 2e 6d 73 67 5f 74 79 70 65 2c 66 3d 62 2e 70 69 78 65 6c 49 44 3b 62 3d 62 2e 73 65 73 73 69 6f 6e 53 74 61 72 74 54 69 6d 65 3b 69 66 28 65 26 26 65 2e 70 69 78 65 6c 73 42 79 49 44 26 26 65 2e 70 69 78 65 6c 73 42 79 49 44 5b 66 5d 26 26 65 2e 70 69 78 65 6c 73 42 79 49 44 5b 66 5d 2e 63 6f 64 65 6c 65 73 73 3d 3d 3d 22 66 61 6c 73 65 22 29 7b 6b 28 7b 70 69 78 65 6c 49 44 3a 66 2c 74 79 70 65 3a 22 53 49 54
                                                                                                                                                                                                                                                Data Ascii: lID;s(c,b);a.FacebookIWLSessionEnd=function(){return n.removeItem(m)}});function d(a){var b=a.data,c=b.graphToken,d=b.msg_type,f=b.pixelID;b=b.sessionStartTime;if(e&&e.pixelsByID&&e.pixelsByID[f]&&e.pixelsByID[f].codeless==="false"){k({pixelID:f,type:"SIT
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62
                                                                                                                                                                                                                                                Data Ascii: tion"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="function"?Symbol.prototype:"@@prototype")?"symb
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 72 6f 70 65 72 74 79 28 64 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 61 7d 29 2c 32 26 62 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 66 6f 72 28 62 20 69 6e 20 61 29 63 2e 64 28 64 2c 62 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 61 5b 62 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 62 29 29 3b 72 65 74 75 72 6e 20 64 7d 2c 63 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 3b 72 65 74 75 72 6e 20 63 2e 64 28 62 2c 22 61 22 2c 62 29 2c 62 7d 2c 63 2e 6f 3d
                                                                                                                                                                                                                                                Data Ascii: roperty(d,"default",{enumerable:!0,value:a}),2&b&&"string"!=typeof a)for(b in a)c.d(d,b,function(b){return a[b]}.bind(null,b));return d},c.n=function(a){var b=a&&a.__esModule?function(){return a["default"]}:function(){return a};return c.d(b,"a",b),b},c.o=
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 47 65 74 3f 28 70 3d 65 28 75 2c 6d 29 29 26 26 70 2e 76 61 6c 75 65 3a 75 5b 6d 5d 29 2c 70 3d 63 26 26 6f 3f 6f 3a 62 5b 6d 5d 2c 63 26 26 28 74 79 70 65 6f 66 20 6e 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 67 28 6e 29 29 3d 3d 28 74 79 70 65 6f 66 20 70 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 67 28 70 29 29 7c 7c 28 63 3d 61 2e 62 69 6e 64 26 26 63 3f 69 28 70 2c 64 29 3a 61 2e 77 72 61 70 26 26 63 3f 6c 28 70 29 3a 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 3f 69 28 46 75 6e 63 74 69 6f 6e 2e 63 61 6c 6c 2c 70 29 3a 70 2c 28 61 2e 73 68 61 6d 7c 7c 70 26 26 70 2e 73 68 61 6d 7c 7c 6e 26 26 6e 2e 73 68 61 6d 29 26 26 6a 28 63 2c 22 73 68 61 6d 22
                                                                                                                                                                                                                                                Data Ascii: Get?(p=e(u,m))&&p.value:u[m]),p=c&&o?o:b[m],c&&(typeof n==="undefined"?"undefined":g(n))==(typeof p==="undefined"?"undefined":g(p))||(c=a.bind&&c?i(p,d):a.wrap&&c?l(p):t&&"function"==typeof p?i(Function.call,p):p,(a.sham||p&&p.sham||n&&n.sham)&&j(c,"sham"
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 20 63 2e 63 61 6c 6c 28 61 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 63 28 32 32 29 3b 61 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 64 28 61 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 6f 6e 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 63 28 31 37 29 3b 76 61 72 20 64 3d 63 28 34 31 29 2c 65 3d 63 28 31 38 29 2c 66 3d 63 28 33 32 29 2c 67 3d 4f 62 6a
                                                                                                                                                                                                                                                Data Ascii: c.call(a).slice(8,-1)}},function(a,b,c){var d=c(22);a.exports=function(a){return Object(d(a))}},function(a,b){a.exports=function(a){if(null==a)throw TypeError("Can't call method on "+a);return a}},function(a,b,c){a=c(17);var d=c(41),e=c(18),f=c(32),g=Obj
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1500INData Raw: 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 63 28 31 30 29 3b 76 61 72 20 64 3d 63 28 32 30 29 2c 65 3d 22 22 2e 73 70 6c 69 74 3b 61 2e 65 78 70 6f 72 74 73 3d 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 64 28 61 29 3f 65 2e 63 61 6c 6c 28 61 2c 22 22 29 3a 4f 62 6a 65 63 74 28 61 29 7d 3a 4f 62 6a 65 63 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 4d 61 74 68 2e 63 65 69 6c 2c 64 3d 4d 61 74 68 2e 66 6c 6f 6f 72 3b 61 2e
                                                                                                                                                                                                                                                Data Ascii: eturn a.apply(b,arguments)}}},function(a,b,c){b=c(10);var d=c(20),e="".split;a.exports=b(function(){return!Object("z").propertyIsEnumerable(0)})?function(a){return"String"==d(a)?e.call(a,""):Object(a)}:Object},function(a,b){var c=Math.ceil,d=Math.floor;a.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                6192.168.2.44980963.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1429OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1552INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:00 GMT
                                                                                                                                                                                                                                                content-type: text/plain;charset=utf-8
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:00 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:00 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|0-0|65773E30[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                location: https://citicorporate.d2.sc.omtrdc.net/b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1
                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                7192.168.2.449810104.244.42.54432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC963OUTGET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC552INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:00 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                set-cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:00 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 2957db9c08566d09
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 74
                                                                                                                                                                                                                                                x-connection-hash: 6c37385ce0cf285bad9110bce0e8556da6905a982188d865862667e65f4c39a1
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                8192.168.2.449812104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC980OUTGET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:51:59 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                set-cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:00 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 9c07351c591de9b2
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 70
                                                                                                                                                                                                                                                x-connection-hash: 502ed737731abbd9f6766e20787a1465476d4653f1bd1b73f7c10ed412593737
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                9192.168.2.44982063.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:00 UTC1510OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|0-0|65773E30[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E30[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690450428624896-4617917293589587627
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                10192.168.2.449827157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                11192.168.2.449826157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC918OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313521986"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 73 55 7a 56 72 51 36 30 49 4e 78 4e 4c 66 46 76 75 58 36 75 75 5a 44 4e 6b 46 74 64 36 37 35 34 5a 57 72 79 6d 5a 73 5a 48 62 2f 78 6d 37 30 70 2b 36 38 53 71 4c 74 37 6a 33 33 6c 30 56 58 2f 65 6a 63 47 38 6f 38 6c 70 79 79 69 38 79 44 33 69 57 74 54 2f 77
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: sUzVrQ60INxNLfFvuX6uuZDNkFtd6754ZWrymZsZHb/xm70p+68SqLt7j33l0VX/ejcG8o8lpyyi8yD3iWtT/w
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                12192.168.2.449828142.250.64.1664432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC1201OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC2354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"12926033397052891656","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 11-Dec-2023 17:07:02 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                13192.168.2.449829142.250.217.1624432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC1225OUTGET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1
                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 11-Dec-2023 17:07:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                14192.168.2.449830142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC1214OUTGET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC1183INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Location: https://6269322.fls.doubleclick.net/activityi;dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank?
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                15192.168.2.44981740.127.169.103443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3EBMCrbEmc+N+v9&MD=z3eLUUyW HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                MS-CorrelationId: b525830b-e445-4ae7-91ea-d3d401254a70
                                                                                                                                                                                                                                                MS-RequestId: f69dbbe9-8002-4e32-a9cf-5e0110a8691d
                                                                                                                                                                                                                                                MS-CV: +Ig7tOJYq0ePGYZN.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                16192.168.2.449825104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC801OUTGET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:01 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 144b13ce6dbca760
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 74
                                                                                                                                                                                                                                                x-connection-hash: e2ec1b5b37aefccefc4d630cf3d0d8b338d8e830907714cd77fbe7fc9116ac8b
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                17192.168.2.449824104.244.42.1974432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC780OUTGET /i/adsct?bci=3&eci=2&event_id=df8f2468-06dd-4aa9-b5fb-33f19d45d7fc&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ebd22578-df3a-4568-ba91-5b89e762e63b&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: a2b78ccead5ad6f8
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 7
                                                                                                                                                                                                                                                x-connection-hash: bb643ac6a8a51282b9133abfcb34ff117e0312d97ab7600a1d392a18e487d6aa
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                18192.168.2.44983463.140.38.2294432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC1303OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s17699704532197?AQB=1&pccr=true&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A51%3A58%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20Commercial%20Bank&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c2=11%3A51%20AM%7CMonday&v2=11%3A51%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E30[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E32[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690453425192960-4617793100627530760
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                19192.168.2.449835142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC1300OUTGET /activityi;dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; test_cookie=CheckForPermission
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC984INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Expires: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUnjHI-5UbnaauITk-i0bXgB_QsZBjlYJWFjX8T2Vf4xYINE8cgX5GcxBVFblFM; expires=Wed, 10-Dec-2025 16:52:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=; expires=Fri, 01-Aug-2008 22:45:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC268INData Raw: 32 61 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4a 4f 69 6e 59 62 73 68 34 4d 44 46 52
                                                                                                                                                                                                                                                Data Ascii: 2a4<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJOinYbsh4MDFR
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC415INData Raw: 73 72 63 3d 36 32 36 39 33 32 32 3b 74 79 70 65 3d 62 61 6e 6b 61 30 3b 63 61 74 3d 69 63 67 5f 63 30 3b 6f 72 64 3d 31 3b 6e 75 6d 3d 38 38 33 34 31 33 39 32 33 31 31 37 30 3b 61 75 69 64 64 63 3d 2a 3b 75 37 3d 43 6f 6d 6d 65 72 63 69 61 6c 25 32 30 42 61 6e 6b 3b 70 73 3d 31 3b 70 63 6f 72 3d 31 30 30 38 34 34 32 33 39 3b 67 74 6d 3d 34 35 66 65 33 62 74 30 3b 67 63 64 3d 31 31 6c 31 6c 31 6c 31 6c 31 3b 64 6d 61 3d 30 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66 76 6c 3d 47 6f 6f 67 6c 65 25 32 35 32 30 43 68 72 6f 6d 65 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 25 37 43 4e 6f 74 25 32 35 33 42 41 25 32 35 33 44 42 72 61 6e 64 25 33 42 38 2e 30 2e 30 2e 30 25 37 43 43 68 72 6f 6d 69 75 6d 25 33 42 31 31 37 2e 30 2e 35 39 33 38 2e
                                                                                                                                                                                                                                                Data Ascii: src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                20192.168.2.449836172.217.15.1984432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC141OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 32 39 32 36 30 33 33 33 39 37 30 35 32 38 39 31 36 35 36 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                Data Ascii: [{"body":{"attribution_destination":"https://citigroup.com","trigger_debug_key":"12926033397052891656"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                21192.168.2.44983931.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:03 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:02 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                22192.168.2.44983831.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313520243&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=d6bbd0&ler=empty&it=1702313518813&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:03 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:52:03 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                23192.168.2.449837192.178.50.384432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:02 UTC938OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=285612946.1702313521;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; test_cookie=CheckForPermission
                                                                                                                                                                                                                                                2023-12-11 16:52:03 UTC2523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:03 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"12926033397052891656","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                                                Set-Cookie: IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ; expires=Wed, 10-Dec-2025 16:52:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                24192.168.2.449842142.250.64.1304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:04 UTC1317OUTGET /ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://6269322.fls.doubleclick.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:04 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:04 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                25192.168.2.449852192.178.50.344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:05 UTC1070OUTGET /ddm/fls/z/dc_pre=CJOinYbsh4MDFR-CywEdb7EIcA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8834139231170;auiddc=*;u7=Commercial%20Bank;ps=1;pcor=100844239;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:05 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:05 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:05 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                26192.168.2.449878146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:19 UTC630OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                If-None-Match: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                2023-12-11 16:52:19 UTC339INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:19 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                X-Served-By: cache-mia-kmia1760027-MIA
                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                27192.168.2.44987963.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:19 UTC1479OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E32[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:20 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:20 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:20 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:20 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E44[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690492689154048-4617813231775754739
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:20 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                28192.168.2.449886104.244.42.54432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:20 UTC976OUTGET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: dc2a7abd1b30640b
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 6
                                                                                                                                                                                                                                                x-connection-hash: 8177cfbc5a30926fada3e7bfe19b8c369acd9d75031acabbec28501ada744dce
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                29192.168.2.44988963.140.38.2294432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC1242OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15274618026569?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A18%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal&c6=Citi%20Commercial%20Bank&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E44[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E45[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690493821714432-4617841812840523904
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                30192.168.2.449894157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                31192.168.2.449893157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC936OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source=navigation-source, trigger
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313541401"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 79 4a 43 6b 67 42 6f 37 62 68 39 43 54 77 77 52 54 7a 6b 35 4b 44 43 78 64 48 61 42 34 37 47 62 63 7a 63 32 31 61 4a 55 69 66 4e 37 45 76 56 4a 2f 4b 46 32 52 59 31 68 33 6b 51 77 30 44 75 59 4f 73 2b 49 41 7a 42 58 69 65 70 56 4e 49 5a 66 33 31 50 76 4f 77
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: yJCkgBo7bh9CTwwRTzk5KDCxdHaB47Gbczc21aJUifN7EvVJ/KF2RY1h3kQw0DuYOs+IAzBXiepVNIZf31PvOw
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                32192.168.2.449892104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC997OUTGET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 57b0447e8ed559b9
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 72
                                                                                                                                                                                                                                                x-connection-hash: e9a1062ceed26f8021d77d846d1cfc22fa12a2a63c4f9d41c0f244b09633b53e
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                33192.168.2.449895104.244.42.1974432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC739OUTGET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: c57de4bbd1d658f8
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 7
                                                                                                                                                                                                                                                x-connection-hash: 0d0856e29c35560a92171b61960bddc8afda0adf4f2dd07986504a0287bc8860
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                34192.168.2.44989631.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                35192.168.2.44989731.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313539966&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9feee5&ler=empty&it=1702313539874&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:22 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:52:22 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                36192.168.2.449899104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:21 UTC760OUTGET /i/adsct?bci=3&eci=2&event_id=4f755128-83db-4fb1-9bdc-8737906dbb9d&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=37aa70a5-789c-4c91-8ecb-0ea7c122e809&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:22 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:21 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: f0a8af3900c4d8a3
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 5
                                                                                                                                                                                                                                                x-connection-hash: 8fe2d338c3390545b8b6e14425b0df7499b6c38e2a683ec3dafbbbb493c0c3ac
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                37192.168.2.449921146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:30 UTC630OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                If-None-Match: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                2023-12-11 16:52:30 UTC339INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:30 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                X-Served-By: cache-mia-kmia1760096-MIA
                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                38192.168.2.44991963.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:30 UTC1517OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19592265222664?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A28%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Businesses&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c6=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E45[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:30 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:30 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:30 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:30 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E4E[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690512496852992-4617968644528959894
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:30 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                39192.168.2.449922104.244.42.54432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:31 UTC989OUTGET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:31 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: eaa8b573f4bab085
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 5
                                                                                                                                                                                                                                                x-connection-hash: b0826d84857c133b49373ba5a42b5ba9c7d8d61e47933a0d139250d6c81923ab
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                40192.168.2.449923104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:31 UTC1010OUTGET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:31 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 5f3f95d723e4678d
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 75
                                                                                                                                                                                                                                                x-connection-hash: 8a08b25ab69cf7e9fe01adcf56c3375de43b71351371dbf2fb0a2ae915f3971f
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                41192.168.2.449926157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:31 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:31 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:31 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                42192.168.2.449925157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:31 UTC918OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313551929"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 47 72 6f 62 34 5a 47 75 78 2f 32 31 56 4a 61 35 61 6d 72 78 2f 4e 4b 6a 38 66 32 45 31 71 2f 2f 75 71 30 70 35 47 6a 68 52 73 4f 4c 44 76 5a 74 42 78 33 6e 4b 37 57 6b 55 6d 71 6d 7a 50 56 4e 34 70 4d 30 50 47 5a 79 76 67 4f 68 56 6e 66 72 6b 31 46 62 55 51
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: Grob4ZGux/21VJa5amrx/NKj8f2E1q//uq0p5GjhRsOLDvZtBx3nK7WkUmqmzPVN4pM0PGZyvgOhVnfrk1FbUQ
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                43192.168.2.44993331.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:32 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                44192.168.2.44993431.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313550231&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=089adb&ler=empty&it=1702313549507&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                45192.168.2.44993263.140.38.2294432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC1280OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19592265222664?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A28%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Citi%20%7C%20Businesses&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&c6=Citi%20%7C%20Global%20Investment%20Bank%20and%20Financial%20Services&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E4E[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:32 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:32 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:32 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E50[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690517892366336-4617841115147321403
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                46192.168.2.449937104.244.42.1974432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC752OUTGET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:33 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:31 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 312431eef05d88c9
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 74
                                                                                                                                                                                                                                                x-connection-hash: 0906a4e10117bcee25168c943d4822c414136a52977c9d9219923120fdd22e03
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:33 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                47192.168.2.449938104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC773OUTGET /i/adsct?bci=3&eci=2&event_id=bd19dfaa-3d38-4809-8474-22c6f6b5485f&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=392cd683-cd74-42e5-8b07-89e20725e404&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:32 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 18416110cdddc91b
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 6
                                                                                                                                                                                                                                                x-connection-hash: d607fea54a764b8e4ea2dd26e6b14f6cc494f87d297003e8a8db5b739b0feaf3
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:32 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                48192.168.2.44994563.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:37 UTC1640OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E50[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E56[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690530183708672-4617714570098092762
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                49192.168.2.449948142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:37 UTC1332OUTGET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1211INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Location: https://6269322.fls.doubleclick.net/activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us?
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                50192.168.2.449949142.250.217.1624432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:37 UTC1343OUTGET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1
                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                51192.168.2.449947146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC630OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                If-None-Match: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC339INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                X-Served-By: cache-mia-kmia1760084-MIA
                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                52192.168.2.449951142.250.64.1664432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1319OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC2213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"935949328840710190","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:38 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                53192.168.2.449954142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1366OUTGET /activityi;dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Expires: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC589INData Raw: 32 63 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4c 44 72 75 4a 66 73 68 34 4d 44 46 52
                                                                                                                                                                                                                                                Data Ascii: 2c0<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CLDruJfsh4MDFR
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC122INData Raw: 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 25 32 46 67 6c 6f 62 61 6c 25 32 46 62 75 73 69 6e 65 73 73 65 73 25 32 46 62 61 6e 6b 69 6e 67 25 32 46 63 6f 6d 6d 65 72 63 69 61 6c 2d 62 61 6e 6b 25 32 46 63 6f 6e 74 61 63 74 2d 75 73 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: =2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us"/></body></html>
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                54192.168.2.449959157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                55192.168.2.449960157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC941OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313559039"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 6f 6a 4a 46 74 44 32 75 68 36 6d 44 59 73 39 38 56 57 4a 4b 4c 6f 68 68 42 6c 55 72 53 34 53 38 55 4e 77 6a 75 54 63 59 5a 71 7a 66 2b 39 69 56 74 66 34 79 6e 74 42 32 63 55 79 59 6f 72 53 53 70 5a 72 71 6a 32 43 38 53 54 43 69 73 54 79 64 53 6d 49 62 44 67
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: ojJFtD2uh6mDYs98VWJKLohhBlUrS4S8UNwjuTcYZqzf+9iVtf4yntB2cUyYorSSpZrqj2C8STCisTydSmIbDg
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC73INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                56192.168.2.44995663.140.38.2294432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1403OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s15884294245990?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A36%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&c6=Citi%20%7C%20Businesses&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E56[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E57[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690531723411456-4617788101285740544
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                57192.168.2.449957192.178.50.384432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1004OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=285612946.1702313521;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC2213INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"935949328840710190","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:39 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                58192.168.2.449961172.217.15.1984432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 139
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC139OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 39 33 35 39 34 39 33 32 38 38 34 30 37 31 30 31 39 30 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                Data Ascii: [{"body":{"attribution_destination":"https://citigroup.com","trigger_debug_key":"935949328840710190"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                59192.168.2.449962104.244.42.54432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1030OUTGET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:38 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 577235dec7b1d22b
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 83
                                                                                                                                                                                                                                                x-connection-hash: 4da19f1d6aea3f1a1f8b56216139e2042877d614125a095d8160f0b82b34341f
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                60192.168.2.449963104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:38 UTC1051OUTGET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: dcd0707ab5ef6253
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 5
                                                                                                                                                                                                                                                x-connection-hash: df8e9a540e2b3abc5dcba3b767da6baecbf67c89a4eb50a429890513338b8736
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                61192.168.2.449964142.250.64.1304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC1345OUTGET /ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://6269322.fls.doubleclick.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                62192.168.2.44996531.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                63192.168.2.44996631.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313557275&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=e506ab&ler=empty&it=1702313557207&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                64192.168.2.449967104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC814OUTGET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: bca948b43a4df44d
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 6
                                                                                                                                                                                                                                                x-connection-hash: 945b32f934033db421a9e3070f5e54857c969cd47caed00021e18c18e7f0c6d6
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                65192.168.2.449968104.244.42.1974432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:39 UTC793OUTGET /i/adsct?bci=3&eci=2&event_id=3ddbe785-fafe-423f-a92c-36e26747721b&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=d43f7f2e-521e-472e-99b1-8b9252b63e46&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:40 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:39 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: aa668eb3d7f649dd
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 5
                                                                                                                                                                                                                                                x-connection-hash: 480cff5097d79b65dcbbcf131b1bf691dea868d6a0314b28a4008e5a6c02b347
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:40 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                66192.168.2.449970192.178.50.344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:40 UTC1098OUTGET /ddm/fls/z/dc_pre=CLDruJfsh4MDFR20ywEdtCUIbA;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8494924842764;auiddc=*;u7=Commercial%20Bank%20Contact%20Us;ps=1;pcor=559729402;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Fbusinesses%2Fbanking%2Fcommercial-bank%2Fcontact-us HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:41 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:40 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                67192.168.2.44997940.127.169.103443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=3EBMCrbEmc+N+v9&MD=z3eLUUyW HTTP/1.1
                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                2023-12-11 16:52:43 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                MS-CorrelationId: 2bc2bc37-2667-4cd4-ab4b-ef9eab7475dc
                                                                                                                                                                                                                                                MS-RequestId: 3e9b3942-961f-45d8-904a-47ad75fce718
                                                                                                                                                                                                                                                MS-CV: YRXApb9jXkGAwLMR.0
                                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:42 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 25457
                                                                                                                                                                                                                                                2023-12-11 16:52:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                2023-12-11 16:52:43 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                68192.168.2.450048146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC630OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                If-None-Match: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC339INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                X-Served-By: cache-mia-kmia1760027-MIA
                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                69192.168.2.450045142.250.217.1624432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC1346OUTGET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1
                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                70192.168.2.450044142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC1335OUTGET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC1214INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Location: https://6269322.fls.doubleclick.net/activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare?
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                71192.168.2.450046142.250.64.1664432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC1299OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC2215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"16646130762629688691","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:55 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                72192.168.2.45004963.140.38.1044432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC1627OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E57[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E67[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690566697779200-4617845563331314210
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:55 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                73192.168.2.450052142.250.64.1344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1369OUTGET /activityi;dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                Expires: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC589INData Raw: 32 63 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4f 4f 38 34 5a 5f 73 68 34 4d 44 46 61
                                                                                                                                                                                                                                                Data Ascii: 2c3<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COO84Z_sh4MDFa
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC125INData Raw: 30 2e 30 3b 75 61 77 3d 30 3b 65 70 76 65 72 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 25 32 46 67 6c 6f 62 61 6c 25 32 46 69 6e 73 69 67 68 74 73 25 32 46 63 6f 6d 6d 65 72 63 69 61 6c 2d 62 61 6e 6b 25 32 46 68 65 61 6c 74 68 63 61 72 65 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare"/></body></html>
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                74192.168.2.450054104.244.42.54432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1018OUTGET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:55 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 9b5e3395507983e0
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 6
                                                                                                                                                                                                                                                x-connection-hash: 2554daf4acba2406135e60117bccf07523662d66ee3b55ad6dd2e174da56c99d
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                75192.168.2.450055142.250.64.2304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC141OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 36 36 34 36 31 33 30 37 36 32 36 32 39 36 38 38 36 39 31 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                Data Ascii: [{"body":{"attribution_destination":"https://citigroup.com","trigger_debug_key":"16646130762629688691"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                76192.168.2.450059192.178.50.384432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1007OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC2215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"16646130762629688691","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:52:56 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                77192.168.2.45006063.140.38.2294432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1390OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s11179575517881?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A52%3A54%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Healthcare%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c2=11%3A52%20AM%7CMonday&v2=11%3A52%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&c6=Global%20Investment%20Bank%20and%20Financial%20Services%20%7C%20Citi&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E67[CE]
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E68[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:52:52 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690570128883712-4617524266276579491
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                78192.168.2.450064142.250.64.1304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1348OUTGET /ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://6269322.fls.doubleclick.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                79192.168.2.450066157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:57 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                80192.168.2.450065104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC1039OUTGET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 7abb837c114393a3
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 73
                                                                                                                                                                                                                                                x-connection-hash: 7253a22bd8360bb899730dae990fa30213f781a5c488b83b609118c28be35179
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                81192.168.2.450067104.244.42.1974432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC781OUTGET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:56 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 01a460d0b0c829fa
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 71
                                                                                                                                                                                                                                                x-connection-hash: e001eb96e73ad12590b42c4320ffbdcc96ed59c0c9330deef40a1005e558cc3c
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                82192.168.2.450068157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:56 UTC936OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger;navigation-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313577202"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 67 51 68 73 6c 62 77 6f 57 39 32 57 5a 61 6d 2f 30 63 32 73 30 4f 76 61 30 62 4a 79 61 39 67 4e 4e 6d 42 42 6a 56 66 4a 51 6d 4d 50 6c 41 2f 43 6a 43 78 47 4e 71 46 67 5a 5a 4f 35 4b 79 48 6b 79 6f 67 34 72 62 54 56 58 4a 43 31 37 71 55 46 61 5a 46 32 66 77
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: gQhslbwoW92WZam/0c2s0Ova0bJya9gNNmBBjVfJQmMPlA/CjCxGNqFgZZO5KyHkyog4rbTVXJC17qUFaZF2fw
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                83192.168.2.45007031.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:57 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                84192.168.2.450071192.178.50.344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC1101OUTGET /ddm/fls/z/dc_pre=COO84Z_sh4MDFa-0ywEdUxsD9w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=4890483477364;auiddc=*;u7=Our%20Solutions%20for%20Healthcare%20Companies;ps=1;pcor=1713820827;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:52:57 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                85192.168.2.45007231.13.67.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313575272&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=391782&ler=empty&it=1702313575236&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                86192.168.2.450075104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:52:57 UTC802OUTGET /i/adsct?bci=3&eci=2&event_id=3d1324e8-f9e0-43e0-8cca-eda9d0a9e3e9&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=e560c6d0-d9a2-48d9-bdb8-f641fbcd9302&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fhealthcare&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:52:58 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:52:57 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 5d88ac128ec966b1
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 76
                                                                                                                                                                                                                                                x-connection-hash: b3d1eab8e9634f90949beee4fbc0e31a63faa7ef98d55d24cba44dca96cfa6d7
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:52:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                87192.168.2.450100146.75.124.1574432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:02 UTC630OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                                                Host: static.ads-twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                If-None-Match: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                If-Modified-Since: Thu, 27 Oct 2022 18:08:41 GMT
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC339INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:02 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                ETag: "32ad004436155ec972bc50e6238b5b67"
                                                                                                                                                                                                                                                X-Served-By: cache-mia-kmia1760033-MIA
                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                Vary: Accept-Encoding,Host
                                                                                                                                                                                                                                                P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                x-tw-cdn: FT


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                88192.168.2.450097142.250.64.2304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:02 UTC1366OUTGET /activityi;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC1245INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Follow-Only-When-Prerender-Shown: 1
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Location: https://6269322.fls.doubleclick.net/activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms?
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                89192.168.2.450099142.250.64.1664432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:02 UTC1330OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: event-source, trigger
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC2215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"13941671622764576530","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:53:03 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                90192.168.2.450098142.250.64.1304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:02 UTC1377OUTGET /td/fls/rul/activityi;fledge=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1
                                                                                                                                                                                                                                                Host: td.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: d<html></html>
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                91192.168.2.45010263.140.38.1604432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:02 UTC1652OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19815625315642?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A53%3A1%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c2=11%3A53%20AM%7CMonday&v2=11%3A53%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c6=Our%20Solutions%20for%20Healthcare%20Companies&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E68[CE]
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:53:03 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E6F[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:53:53 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690584404492288-4617862538975874906
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:03 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                92192.168.2.450108157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:04 UTC826OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                93192.168.2.450107142.250.64.2304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1400OUTGET /activityi;dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1
                                                                                                                                                                                                                                                Host: 6269322.fls.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                Expires: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=21600
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC589INData Raw: 32 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 64 64 6d 2f 66 6c 73 2f 7a 2f 64 63 5f 70 72 65 3d 43 4f 72 45 70 36 50 73 68 34 4d 44 46 58
                                                                                                                                                                                                                                                Data Ascii: 2e2<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=COrEp6Psh4MDFX
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC156INData Raw: 6d 3d 3b 75 61 70 3d 57 69 6e 64 6f 77 73 3b 75 61 70 76 3d 31 30 2e 30 2e 30 3b 75 61 77 3d 30 3b 65 70 76 65 72 3d 32 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 25 32 46 67 6c 6f 62 61 6c 25 32 46 69 6e 73 69 67 68 74 73 25 32 46 63 6f 6d 6d 65 72 63 69 61 6c 2d 62 61 6e 6b 25 32 46 64 69 67 69 74 61 6c 2d 74 65 63 68 2d 63 6f 6d 6d 73 22 2f 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                Data Ascii: m=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms"/></body></html>
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                94192.168.2.450110142.250.64.2304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC523OUTPOST /.well-known/attribution-reporting/debug/verbose HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Content-Length: 141
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                Origin: https://ad.doubleclick.net
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC141OUTData Raw: 5b 7b 22 62 6f 64 79 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 64 65 73 74 69 6e 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 63 69 74 69 67 72 6f 75 70 2e 63 6f 6d 22 2c 22 74 72 69 67 67 65 72 5f 64 65 62 75 67 5f 6b 65 79 22 3a 22 31 33 39 34 31 36 37 31 36 32 32 37 36 34 35 37 36 35 33 30 22 7d 2c 22 74 79 70 65 22 3a 22 74 72 69 67 67 65 72 2d 6e 6f 2d 6d 61 74 63 68 69 6e 67 2d 73 6f 75 72 63 65 22 7d 5d
                                                                                                                                                                                                                                                Data Ascii: [{"body":{"attribution_destination":"https://citigroup.com","trigger_debug_key":"13941671622764576530"},"type":"trigger-no-matching-source"}]
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                95192.168.2.450109157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC918OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                attribution-reporting-register-trigger: {"event_trigger_data":[{"trigger_data":"0"}],"aggregatable_trigger_data":[{"key_piece":"0x00000000000000000000000000000000","source_keys":["0"]}],"aggregatable_values":{"0":1},"debug_reporting":true,"debug_key":"1702313585131"}
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC2402INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 2a 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a
                                                                                                                                                                                                                                                Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob:
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC375INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 44 45 4e 59 0d 0a 6f 72 69 67 69 6e 2d 61 67 65 6e 74 2d 63 6c 75 73 74 65 72 3a 20 3f 30 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 70 72 65 6c 6f 61 64 0d 0a 58 2d 46 42 2d 44 65 62 75 67 3a 20 79 4c 4e 52 34 59 6b 4a 44 6c 58 43 4f 54 78 75 6e 54 37 7a 37 65 53 41 2b 72 59 47 4b 58 4a 49 2b 52 47 62 66 58 6a 4a 7a 56 74 65 37 55 37 4b 35 32 44 61 68 6d 38 46 55 37 51 44 66 67 2b 5a 74 38 78 59 77 6a 4f 62 63 32 53 4d 6a 41 70 49 4b 52 49 66 44 41
                                                                                                                                                                                                                                                Data Ascii: X-Content-Type-Options: nosniffX-XSS-Protection: 0X-Frame-Options: DENYorigin-agent-cluster: ?0Strict-Transport-Security: max-age=15552000; preloadX-FB-Debug: yLNR4YkJDlXCOTxunT7z7eSA+rYGKXJI+RGbfXjJzVte7U7K52Dahm8FU7QDfg+Zt8xYwjObc2SMjApIKRIfDA
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                96192.168.2.450111104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1047OUTGET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 1ba31ef3aae71bf1
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 8
                                                                                                                                                                                                                                                x-connection-hash: 874876a05cb07835fc465ffd31baa72694dbc4ed403c8955ff91fe1587ad8c76
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                97192.168.2.450112104.244.42.1334432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1026OUTGET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.citigroup.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 1766bfee4973f2b8
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 82
                                                                                                                                                                                                                                                x-connection-hash: 1dcb1dc2fbcd6415eb242654d0e68e4134b294bfeca998c5fdcdbe364dc1c2d1
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                98192.168.2.450113142.250.64.1304432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1379OUTGET /ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://6269322.fls.doubleclick.net/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                99192.168.2.450114104.244.42.1954432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC810OUTGET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: analytics.twitter.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: personalization_id="v1_7mmRD/N+8lgkDwVRvTpM5A=="
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC401INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: 6374d01bb899d636
                                                                                                                                                                                                                                                strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                x-response-time: 83
                                                                                                                                                                                                                                                x-connection-hash: 5625b37ffd2c2e0fa434adda11ec548ef8549d5f1e59e9fa1f85a78911aa2d7c
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                100192.168.2.450119157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC626OUTGET /privacy_sandbox/pixel/register/trigger/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC1845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                reporting-endpoints: default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown"
                                                                                                                                                                                                                                                report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                                                                                content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval';style-src fonts.googleapis.com *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com;font-src data: *.gstatic.com *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com *.tenor.co media.tenor.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net *.giphy.com connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: googleads.g.doubleclick.net www.googleadservices.com *.whatsapp.net *.fb.com *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com https://*.giphy.com data:;frame-src *.doubleclick.net *.google.com *.facebook.com www.googleadservices.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com https://sandbox.paywithmybank.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
                                                                                                                                                                                                                                                document-policy: force-load-at-top
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC1222INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 2d 72 65 70 6f 72 74 2d 6f 6e 6c 79 3a 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 72 65 61 64 3d 28 29 2c 20 63 6c 69 70 62 6f 61 72 64 2d 77 72 69 74 65 3d 28 29 2c 20 64 69 73 70 6c 61 79 2d 63 61 70 74 75 72 65 3d 28 29 2c 20 64 6f 63 75 6d 65 6e 74 2d 64 6f 6d 61 69 6e 3d 28 29 2c 20 65 6e 63 72 79 70 74 65 64 2d 6d 65 64 69 61 3d 28 29 2c 20 66 75 6c 6c 73 63 72 65 65 6e 3d 28 29 2c 20 67 61 6d 65 70 61 64 3d 28 29 2c 20 6b 65 79 62 6f 61 72 64 2d 6d 61 70 3d 28 29 2c 20 6f 74 70 2d 63 72 65 64 65 6e 74 69 61 6c 73 3d 28 29 2c 20 70 69 63 74 75 72 65 2d 69 6e 2d 70 69 63 74 75 72 65 3d 28 29 2c 20 78 72 2d 73 70 61 74 69 61 6c 2d 74 72 61 63 6b 69 6e 67 3d 28 29 0d 0a
                                                                                                                                                                                                                                                Data Ascii: permissions-policy-report-only: autoplay=(), clipboard-read=(), clipboard-write=(), display-capture=(), document-domain=(), encrypted-media=(), fullscreen=(), gamepad=(), keyboard-map=(), otp-credentials=(), picture-in-picture=(), xr-spatial-tracking=()


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                101192.168.2.450118157.240.14.354432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC589OUTGET /tr/?id=1651979795045043&ev=PageView&dl=https%3A%2F%2Fwww.citigroup.com&rl=&if=false&ts=1702313581995&sw=1280&sh=1024&v=2.9.138&r=stable&ec=0&o=4124&fbp=fb.1.1702313520239.325504637&pm=1&hrl=9c0259&ler=empty&it=1702313581948&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                                                Host: www.facebook.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                Server: proxygen-bolt
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                102192.168.2.450116142.250.64.1664432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1038OUTGET /activity;register_conversion=1;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=285612946.1702313521;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms? HTTP/1.1
                                                                                                                                                                                                                                                Host: ad.doubleclick.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ar_debug=1; IDE=AHWqTUkx5OWXpb93g9XGqbwkDXqQEulcnelh1sis6_pk8fubQg5_cORUvJiYFsPQ
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC2215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Attribution-Reporting-Register-Trigger: {"aggregatable_deduplication_keys":[{"deduplication_key":"6974246710493395453"}],"aggregatable_trigger_data":[{"filters":{"14":["11781341"]},"key_piece":"0xe6d39a1f5488cdbf","source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"key_piece":"0x702599c0fed07ca","not_filters":{"14":["11781341"]},"source_keys":["1","3","4","5","6","7","8","9","10","11"]},{"filters":{"14":["11781341"]},"key_piece":"0x6505c8dbf2456486","source_keys":["12","13","14","15","16","17","18","19","20","21"]},{"key_piece":"0x981e2caea766f121","not_filters":{"14":["11781341"]},"source_keys":["12","13","14","15","16","17","18","19","20","21"]}],"aggregatable_values":{"1":327,"10":327,"11":5570,"12":65,"13":65,"14":65,"15":6356,"16":65,"17":65,"18":6356,"19":65,"20":65,"21":6356,"3":327,"4":327,"5":5570,"6":327,"7":327,"8":5570,"9":327},"debug_key":"13941671622764576530","debug_reporting":true,"event_trigger_data":[{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["event"]},"priority":"10","trigger_data":"1"},{"deduplication_key":"6974246710493395453","filters":{"14":["11781341"],"source_type":["navigation"]},"priority":"10","trigger_data":"6"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["event"]},"priority":"0","trigger_data":"0"},{"deduplication_key":"6974246710493395453","filters":{"source_type":["navigation"]},"priority":"0","trigger_data":"7"}],"filters":{"8":["6269322"]}}
                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Set-Cookie: ar_debug=1; expires=Wed, 10-Jan-2024 16:53:06 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                103192.168.2.45011763.140.38.1604432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:05 UTC1415OUTGET /b/ss/citiccitigroupcomprod/1/JS-2.23.0-LDQM/s19815625315642?AQB=1&ndh=1&pf=1&t=11%2F11%2F2023%2017%3A53%3A1%201%20-60&fid=10C4EBFBA0CDB7CC-344BEFC40D623943&ce=UTF-8&pageName=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies&g=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&cc=USD&server=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c2=11%3A53%20AM%7CMonday&v2=11%3A53%20AM%7CMonday&v3=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&c6=Our%20Solutions%20for%20Healthcare%20Companies&c7=1&v7=1&v45=mozilla%2F5.0%20%28windows%20nt%2010.0%3B%20win64%3B%20x64%29%20applewebkit%2F537.36%20%28khtml%2C%20like%20gecko%29%20chrome%2F117.0.0.0%20safari%2F537.36&c46=10C4EBFBA0CDB7CC-344BEFC40D623943&c50=Citi%20Corporate%20s_code%20%7COmniture%20Base%20Code%20H26&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                Host: citicorporate.d2.sc.omtrdc.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E6F[CE]
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                expires: Sun, 10 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                last-modified: Tue, 12 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                server: jag
                                                                                                                                                                                                                                                set-cookie: s_vi_vx7Cax7Cvvx7Cax7Crgzx60evzxxegzq=[CS]v4|32BB9F18929636A1-4000034FCE8A66AC|65773E72[CE]; Path=/; Domain=omtrdc.net; Max-Age=63072000; Expires=Wed, 10 Dec 2025 16:53:53 GMT; SameSite=None; Secure
                                                                                                                                                                                                                                                etag: 3655690590893375488-4617813581184004874
                                                                                                                                                                                                                                                vary: *
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                104192.168.2.450120104.244.42.694432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC789OUTGET /i/adsct?bci=3&eci=2&event_id=1327d4dd-3c6f-43f3-a042-485f92bf7424&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=9bb24f56-89a8-4237-9695-aaada411aac3&tw_document_href=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o1oqd&type=javascript&version=2.3.29 HTTP/1.1
                                                                                                                                                                                                                                                Host: t.co
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: muc_ads=13ecb618-53e2-4a21-8d5c-9d2066b88955
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 11 Dec 2023 16:53:05 GMT
                                                                                                                                                                                                                                                perf: 7469935968
                                                                                                                                                                                                                                                server: tsa_b
                                                                                                                                                                                                                                                content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                content-length: 43
                                                                                                                                                                                                                                                x-transaction-id: aaba7e0bf0b6658e
                                                                                                                                                                                                                                                strict-transport-security: max-age=0
                                                                                                                                                                                                                                                x-response-time: 6
                                                                                                                                                                                                                                                x-connection-hash: 2db658438dbe3d23d584a9027f2802f5f6487bc825517da6b19cd4cd13eb9b2f
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                105192.168.2.450121192.178.50.344432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC1132OUTGET /ddm/fls/z/dc_pre=COrEp6Psh4MDFXrMKAUdfEEA5w;src=6269322;type=banka0;cat=icg_c0;ord=1;num=8630548252749;auiddc=*;u7=Our%20Solutions%20for%20Digital%20Technology%20%26%20Comms%20Companies;ps=1;pcor=887864551;gtm=45fe3bt0;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.citigroup.com%2Fglobal%2Finsights%2Fcommercial-bank%2Fdigital-tech-comms HTTP/1.1
                                                                                                                                                                                                                                                Host: adservice.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:06 GMT
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Server: cafe
                                                                                                                                                                                                                                                Content-Length: 42
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:06 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                106192.168.2.450126142.250.217.2064432936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2023-12-11 16:53:14 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000DBDF0ED8AA HTTP/1.1
                                                                                                                                                                                                                                                Host: clients1.google.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                2023-12-11 16:53:14 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-u9MDXpXF9IK78AbmemVnow' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-cP5tru_huy9qAuCHVELnpw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 220
                                                                                                                                                                                                                                                Date: Mon, 11 Dec 2023 16:53:14 GMT
                                                                                                                                                                                                                                                Expires: Mon, 11 Dec 2023 16:53:14 GMT
                                                                                                                                                                                                                                                Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                Server: GSE
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2023-12-11 16:53:14 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 66 62 64 37 30 39 64 62 0a
                                                                                                                                                                                                                                                Data Ascii: rlzC1: 1C1ONGR_enUS1088rlzC2: 1C2ONGR_enUS1088rlzC7: 1C7ONGR_enUS1088dcc: set_dcc: C1:1C1ONGR_enUS1088,C2:1C2ONGR_enUS1088,C7:1C7ONGR_enUS1088events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: fbd709db


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                Start time:17:51:41
                                                                                                                                                                                                                                                Start date:11/12/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                Start time:17:51:43
                                                                                                                                                                                                                                                Start date:11/12/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2060,i,11415894692914529686,5160729297869094906,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:17:51:47
                                                                                                                                                                                                                                                Start date:11/12/2023
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://icg.citi.com/icghome/what-we-do/commercial-bank
                                                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                No disassembly