Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGw

Overview

General Information

Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be
Analysis ID:1489828
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Blob-based file download detected
Found HTTP page in a blob
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t6 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,8131915929442286690,9719028950041278584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: blob:https://connect.intuit.com/53eb8e27-1ded-4951-b5f5-8951d8cddc4bDOM page: Blob-based
Source: https://connect.intuit.com/t/scs-v1-aa3796688132442f96de53101b583fbafcc8303436cd48679e21295c909d3379ebe49e9bcd8b443cbd0be394b90b8219?cta=viewinvoicenow&locale=en_USHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: blob:https://connect.intuit.com/53eb8e27-1ded-4951-b5f5-8951d8cddc4bHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49807 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t6 HTTP/1.1Host: links.notification.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: links.notification.intuit.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: smx.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: prd.sentry-io.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49807 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\Downloads\downloaded.pdfFile download: blob:https://connect.intuit.com/53eb8e27-1ded-4951-b5f5-8951d8cddc4bC:\Users\user\Downloads\downloaded.pdf
Source: classification engineClassification label: mal48.phis.win@23/39@28/227
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,8131915929442286690,9719028950041278584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,8131915929442286690,9719028950041278584,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t60%Avira URL Cloudsafe
http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t60%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
static.cns-icn-prod.a.intuit.com0%VirustotalBrowse
connect.intuit.com0%VirustotalBrowse
d296je7bbdd650.cloudfront.net0%VirustotalBrowse
sendgrid.net0%VirustotalBrowse
cdn.segment.com0%VirustotalBrowse
smx.intuit.com0%VirustotalBrowse
prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com0%VirustotalBrowse
links.notification.intuit.com0%VirustotalBrowse
prd.sentry-io.a.intuit.com0%VirustotalBrowse
quickbooks.intuit.com0%VirustotalBrowse
eventbus.intuit.com0%VirustotalBrowse
platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com0%VirustotalBrowse
eventbus.a.intuit.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/downloaded.pdf0%Avira URL Cloudsafe
blob:https://connect.intuit.com/53eb8e27-1ded-4951-b5f5-8951d8cddc4b0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d296je7bbdd650.cloudfront.net
99.86.8.175
truefalseunknown
sendgrid.net
167.89.115.56
truefalseunknown
www.google.com
142.250.185.100
truefalseunknown
eventbus.a.intuit.com
44.240.92.78
truefalseunknown
prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
34.214.245.77
truefalseunknown
static.cns-icn-prod.a.intuit.com
13.225.78.22
truefalseunknown
platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com
52.39.169.71
truefalseunknown
connect.intuit.com
unknown
unknowntrueunknown
cdn.segment.com
unknown
unknownfalseunknown
prd.sentry-io.a.intuit.com
unknown
unknownfalseunknown
smx.intuit.com
unknown
unknownfalseunknown
quickbooks.intuit.com
unknown
unknownfalseunknown
links.notification.intuit.com
unknown
unknownfalseunknown
eventbus.intuit.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://connect.intuit.com/t/scs-v1-aa3796688132442f96de53101b583fbafcc8303436cd48679e21295c909d3379ebe49e9bcd8b443cbd0be394b90b8219?cta=viewinvoicenow&locale=en_USfalse
    unknown
    file:///C:/Users/user/Downloads/downloaded.pdffalse
    • Avira URL Cloud: safe
    unknown
    blob:https://connect.intuit.com/53eb8e27-1ded-4951-b5f5-8951d8cddc4btrue
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.184.195
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.186.78
    unknownUnited States
    15169GOOGLEUSfalse
    1.1.1.1
    unknownAustralia
    13335CLOUDFLARENETUSfalse
    172.217.18.8
    unknownUnited States
    15169GOOGLEUSfalse
    74.125.71.84
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.185.100
    www.google.comUnited States
    15169GOOGLEUSfalse
    13.225.78.22
    static.cns-icn-prod.a.intuit.comUnited States
    16509AMAZON-02USfalse
    13.225.78.36
    unknownUnited States
    16509AMAZON-02USfalse
    167.89.115.56
    sendgrid.netUnited States
    11377SENDGRIDUSfalse
    216.58.206.35
    unknownUnited States
    15169GOOGLEUSfalse
    52.39.169.71
    platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.comUnited States
    16509AMAZON-02USfalse
    44.240.92.78
    eventbus.a.intuit.comUnited States
    16509AMAZON-02USfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.185.142
    unknownUnited States
    15169GOOGLEUSfalse
    35.82.141.98
    unknownUnited States
    237MERIT-AS-14USfalse
    99.86.8.175
    d296je7bbdd650.cloudfront.netUnited States
    16509AMAZON-02USfalse
    23.51.99.227
    unknownUnited States
    16625AKAMAI-ASUSfalse
    2.18.133.91
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    35.160.34.145
    unknownUnited States
    16509AMAZON-02USfalse
    34.214.245.77
    prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
    16509AMAZON-02USfalse
    142.250.186.104
    unknownUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.16
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1489828
    Start date and time:2024-08-08 07:34:17 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.4HBRtPy8j6uXsK2aeX2RzAh5EFPhCIIFV3VEN-2Fx7CtL7yL0rqbEG5To4Yn7gWqQ9aLy0xQjXtfA1aWI51jOBch-2FXwzUk1UA0G894zzp592mF1qtgRZukEMcAXJ-2B0P-2F281i-2FX4Be0DNc89Xf7kYxnbOLNBko8NKIEqP2IxEfJtBQrQ2PBv9eAWuF2ffEu4q86sjXtznf-2FPlqZLAo2uAfnKZdzlMIUeYEE2v8CNJXGwH-2B4nMySFnv48VagJ-2FICeUVCgY5Gdf0CpdJhEQpcpiZ1eg-3D-3Dw0Ff_txHIwrXWRjleXTZep2hhD1KAvyzMTxi62HmJv1DckIpXzuHPoPUtjjA94wux3OLSLVCSRlC9W1jfisSHqSQ-2Fv7hRVau2irBby5kY-2BXuihO0q7V7Zt32aRyIwWj1mA62R4KXi-2FpP1mDIv7T3towqCBJ8s6PzfN-2BEhupET3jj7MZjUcdbcffpk0I-2FvLm3BAZC913ciNYs6sSw71NTOM8NdeKstJOMPRrNWA7lyeXUTHddjwR6ieXuWAMrjTAq-2FpDCO8ln3tyNMstBeUAK5aqUVWmUiP6NIzSNqNWShHqABZ8DnTNbPhC1u6Mk9T3cv5R4XCG-2F4SPNbnTV0IzXkye5Bv2-2BQCGz9L9JNB3kMgQ3CbdXpsU7lxSLT3hnOqWuw34YwyxsF6gnc5TepwKsup795SrVr5ih8xHJosycNj2-2B-2BxqKFYGxo9ZYJnku8FvK21KFh6MoP7LkPYuk-2F17tL7ITyvzSzuRMG9E6hxnC5XppLCmC5lOfcX8xWmT1XSksgFR7IKZxKDlWVbVNpayCua6aWqbrXdAlvw9iIzdrdaCtxTQr4-2FBZze9LK3mMei5-2BrSGkDNJH7OWOtnTFzTmOUBgeWtCRf4deKTw1wwz39WvvOHgaFaOlWis1vTrXrDGQTZS6LS6gW4rAUFMIvC325OojkOPV0MLkCjLOrcUCBP4AvdU9B1je6eT0wvZsoqALWT1t6
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:14
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    Analysis Mode:stream
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal48.phis.win@23/39@28/227
    • Exclude process from analysis (whitelisted): svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.142, 74.125.71.84, 34.104.35.123, 23.51.99.227
    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, http-download.intuit.com.edgekey.net, clientservices.googleapis.com, e4424.g.akamaiedge.net, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    InputOutput
    URL: https://connect.intuit.com/t/scs-v1-aa3796688132442f96de53101b583fbafcc8303436cd48679e21295c909d3379ebe49e9bcd8b443cbd0be394b90b8219?cta=viewinvoicenow&locale=en_US Model: jbxai
    {"result":false,"score":"0.342"}
    URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
    {"error":"[Errno 111] Connection refused"}
    URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
    {"error":"[Errno 111] Connection refused"}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 8 04:34:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2673
    Entropy (8bit):3.987242247550758
    Encrypted:false
    SSDEEP:
    MD5:168B22AA2BB992C3E8E624D9E7C6320F
    SHA1:621E62C82E4FD9456615A1BEDD6B55DE62BD9AD3
    SHA-256:DCB869E0B289C80FF80F18051C72E8AFAAC50E7443626A2A8283D76E194DCA1A
    SHA-512:55FB6EC04881C4D51FA2B42CD3DF6AF99EDE5F8C26A71E1E54E06BD55EF7BED5AB24DE84CB7B3BE05B669F1E5DF41F7671FC50325EEEB873E77B6A83C68143F4
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,........T...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YY,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 8 04:34:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2675
    Entropy (8bit):4.000417912411894
    Encrypted:false
    SSDEEP:
    MD5:30E619F9C70D627854490F5A58DAA8B5
    SHA1:52DE066ED3D8FA6C1DEB16CB759800651D444CA4
    SHA-256:F36DE6A3B6C59DBCA38E75725C59EB997E79F9EB21F2B40FA923C6D22F16271F
    SHA-512:431291475D4C8784D5F7C4A517C5FE11CFB74F49523BFCE65F587CE0D278BE60E75FEB8FD9B7F1D9FBD965A6F3CCBBD2C620C32ED33411A82846D018693AE61E
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....>...T...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YY,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2689
    Entropy (8bit):4.007987551038184
    Encrypted:false
    SSDEEP:
    MD5:801BB1D5BA679D4FF1D4884163F243E3
    SHA1:C68E03324D9E9117CFEB5B203CC748EE32D09992
    SHA-256:7FC8D327CA71A4F023AC9FB35B8AE6C380FE00F5BA5B70B7028EBE03831ED747
    SHA-512:E9A8A151BF552E1906BC24A60692BE99FEBC3C21DB392B7A41FDE33FF77CA4D03B0F093F98161D175E4E2560AAA1780F03B8ED73BDFA1DA4169ADED8261E8CF7
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 8 04:34:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9992513898361346
    Encrypted:false
    SSDEEP:
    MD5:11EF6E2EFFCAF22A2371358681AC6C11
    SHA1:64A377C58B2C443360D05B759E1F0D0B245BD947
    SHA-256:F67F95B72DEF9B783152BE8F8E70CF1FAF88A69607BE1CEC7A9BD24F72573BAA
    SHA-512:8E40CE6BD7DDFC4B1243CECA2B67E662F628CD334F24D019E969DE5B0DDF862E9F5931435F94063E9B5AD37462CF5057DC5964D9CE57F352ECD5C67BCD97D465
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,........T...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YY,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 8 04:34:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9899585657382386
    Encrypted:false
    SSDEEP:
    MD5:D4D8A6033CE80886857F77CF1A2B82E4
    SHA1:FA84315E85B1D9E98198996A5D81498216A1B80F
    SHA-256:AE8BC4588F406EA4DE60F1576682EE8871C7FB1CD34C36E50BFF4ACC2108D4C6
    SHA-512:EF9712E1F82CF3A42CA37DD2B4DF7A9D3474DAE0F10520D6331CB731948DC2EB7D7D8D89C54C07EE838A14C1DD1669D6BD60D118EFFBEF0ED6FC567858523966
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....8...T...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YY,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Aug 8 04:34:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.997320745832416
    Encrypted:false
    SSDEEP:
    MD5:E26D243A12488FCDDF279496B78AB239
    SHA1:E2E5CC6A1E55E5DADB1F130DD121728BFCF958D8
    SHA-256:7618FFB70D34098AF6297D2DE2526065AB1552B2B336D02981D8817D1A44BE3F
    SHA-512:8A5CE12AAFBE6055D4E98CE56C3585C01EC14C9EACD4E4EABA935F08FA0D3DD9EFDC4F98319EC50A1285FE44CCC074F53E890B4B4F2D1DBC16C4FEDE1974BE38
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....5..T...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YO,....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YX,....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YX,....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YX,..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YY,...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@t......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.4, 1 pages
    Category:dropped
    Size (bytes):47987
    Entropy (8bit):7.971977303781242
    Encrypted:false
    SSDEEP:
    MD5:7AA4C74FB1C9531A2A269FD83EE082A4
    SHA1:5E75254FFADD17C18E85340617A2708A8F9FBDDC
    SHA-256:12060D97C8A47B218C69844D9F28185E26B04B46C26D8909B976233AE42C23AB
    SHA-512:DC20826ED11C2EB6EE000D08414B431EDB104BD99BF1EF953DB24FC247BE1FA85518A91D10E32DE238ED43DEA536C2D99DEECB94249FC06654ECDBC8E4AAF16D
    Malicious:false
    Reputation:unknown
    Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m112)./CreationDate (D:20240808053459+00'00')./ModDate (D:20240808053459+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</Type /XObject./Subtype /Image./Width 201./Height 96./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /FlateDecode./Length 9499>> stream.x..].XTW..tR.......L..'..IO.I...'........((q..UPqE@6...\.#;."..Q..Ee..I....C./E...@2_..~.{.......s.s.-.j.b....,f1.Y.b....,f1.Y.b....,f1.Y.b....,f1.Y.b...JB...M..].K..R..[..[j...-.P...e.g...4.Z.......4.f....4.3..%.F...l..M.i..z..)$...o....M..`l.Bj*..;.GdWP..y.)G..d.H.F.....T[.^3U..M....LypF.R#.K.....0.]r....Z..w...6.......T#.....q...%.U.h...1.a.r..K.9..9.....3.yU.g...X..]x....;.+.Y......{b..r.[SJ.p.~yYZ.e..p..)....(5.(6...~..pE..<...........k..8x}...^....!...^.o.o.....sI.....J..W[S...=.5.... ...~yz.....?..5%....!cFa.r.e."....T.)*....i..........N.\.BK.]..=h`.y.......<U/wUw.....n.......|U.;..6...Q.;s....].W.u..y..*
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.4, 1 pages
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:7AA4C74FB1C9531A2A269FD83EE082A4
    SHA1:5E75254FFADD17C18E85340617A2708A8F9FBDDC
    SHA-256:12060D97C8A47B218C69844D9F28185E26B04B46C26D8909B976233AE42C23AB
    SHA-512:DC20826ED11C2EB6EE000D08414B431EDB104BD99BF1EF953DB24FC247BE1FA85518A91D10E32DE238ED43DEA536C2D99DEECB94249FC06654ECDBC8E4AAF16D
    Malicious:true
    Reputation:unknown
    Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m112)./CreationDate (D:20240808053459+00'00')./ModDate (D:20240808053459+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</Type /XObject./Subtype /Image./Width 201./Height 96./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /FlateDecode./Length 9499>> stream.x..].XTW..tR.......L..'..IO.I...'........((q..UPqE@6...\.#;."..Q..Ee..I....C./E...@2_..~.{.......s.s.-.j.b....,f1.Y.b....,f1.Y.b....,f1.Y.b....,f1.Y.b...JB...M..].K..R..[..[j...-.P...e.g...4.Z.......4.f....4.3..%.F...l..M.i..z..)$...o....M..`l.Bj*..;.GdWP..y.)G..d.H.F.....T[.^3U..M....LypF.R#.K.....0.]r....Z..w...6.......T#.....q...%.U.h...1.a.r..K.9..9.....3.yU.g...X..]x....;.+.Y......{b..r.[SJ.p.~yYZ.e..p..)....(5.(6...~..pE..<...........k..8x}...^....!...^.o.o.....sI.....J..W[S...=.5.... ...~yz.....?..5%....!cFa.r.e."....T.)*....i..........N.\.BK.]..=h`.y.......<U/wUw.....n.......|U.;..6...Q.;s....].W.u..y..*
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PDF document, version 1.4, 1 pages
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:7AA4C74FB1C9531A2A269FD83EE082A4
    SHA1:5E75254FFADD17C18E85340617A2708A8F9FBDDC
    SHA-256:12060D97C8A47B218C69844D9F28185E26B04B46C26D8909B976233AE42C23AB
    SHA-512:DC20826ED11C2EB6EE000D08414B431EDB104BD99BF1EF953DB24FC247BE1FA85518A91D10E32DE238ED43DEA536C2D99DEECB94249FC06654ECDBC8E4AAF16D
    Malicious:true
    Reputation:unknown
    Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m112)./CreationDate (D:20240808053459+00'00')./ModDate (D:20240808053459+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</Type /XObject./Subtype /Image./Width 201./Height 96./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /FlateDecode./Length 9499>> stream.x..].XTW..tR.......L..'..IO.I...'........((q..UPqE@6...\.#;."..Q..Ee..I....C./E...@2_..~.{.......s.s.-.j.b....,f1.Y.b....,f1.Y.b....,f1.Y.b....,f1.Y.b...JB...M..].K..R..[..[j...-.P...e.g...4.Z.......4.f....4.3..%.F...l..M.i..z..)$...o....M..`l.Bj*..;.GdWP..y.)G..d.H.F.....T[.^3U..M....LypF.R#.K.....0.]r....Z..w...6.......T#.....q...%.U.h...1.a.r..K.9..9.....3.yU.g...X..]x....;.+.Y......{b..r.[SJ.p.~yYZ.e..p..)....(5.(6...~..pE..<...........k..8x}...^....!...^.o.o.....sI.....J..W[S...=.5.... ...~yz.....?..5%....!cFa.r.e."....T.)*....i..........N.\.BK.]..=h`.y.......<U/wUw.....n.......|U.;..6...Q.;s....].W.u..y..*
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):2785
    Entropy (8bit):7.881347552761523
    Encrypted:false
    SSDEEP:
    MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
    SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
    SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
    SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (28585)
    Category:dropped
    Size (bytes):747127
    Entropy (8bit):5.1828345345942
    Encrypted:false
    SSDEEP:
    MD5:98FBDC5DC55AFFDD3F1E1C0D0561DD6C
    SHA1:620C1B35CD258EFDC74667FE6555E91C538E67C7
    SHA-256:066BF96DEF1C9BB1BBD9CA9DED58CE2FB7A904BECF1B87CF994ADB99FCB6E60E
    SHA-512:16FF6DA4678D6DC2F565C13A44B1D09A632EFF6E77CF45B4437EEC7B2EE8C16A7A16FE4A2B54B641FBF75A31DDCED9BC9E0A1E557ACA6739B1826414A6C32C2A
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html><html lang="en" data-locale="en_US"><head domainPrefix="https://static.quickbooks.com"><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/qbmds-components/styles/sbseg/fonts.css" as="style"/><link rel="preconnect" href="https://static.quickbooks.com"/><link rel="preload" href="https://quickbooks.intuit.com/oidam/intuit/sbseg/en_us/quickbooks-online/web/image/photo/payments-product-explainer-brand-video23-still-en-us-desktop-620x620-2x.jpg" as="image" media="(min-width: 1024px)" fetchpriority="high"/><style data-styled="" data-styled-version="5.3.10"></style><script async="" type="text/javascript">function getCookieVal(e){try{return document.cookie.toString().match(e+"=[^;]*;?")[0].split("=")[1].replace(";","")}catch(e){"function"==typeof csLog&&csLog("error","Page Url is: "+window.location.href+";Error: "+e)}}window.mktg_datalayer||(window.mktg_datalayer={}),window.mktg_datalayer.properties={market:"us",page_geography:"us",org
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):77
    Entropy (8bit):4.37144473219773
    Encrypted:false
    SSDEEP:
    MD5:B6652DF95DB52FEB4DAF4ECA35380933
    SHA1:65451D110137761B318C82D9071C042DB80C4036
    SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
    SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.27.0-release_1.27.0-6238e01/_ssgManifest.js
    Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
    Category:downloaded
    Size (bytes):35152
    Entropy (8bit):7.994730947875104
    Encrypted:true
    SSDEEP:
    MD5:476FE09CBBBBF74BA00B93F8595EE5ED
    SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
    SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
    SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
    Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1258)
    Category:dropped
    Size (bytes):1308
    Entropy (8bit):5.452623430840307
    Encrypted:false
    SSDEEP:
    MD5:F69D3B30A1263332B5A03CD48576C018
    SHA1:DF7304DF5A2D0987DA1BA2DFBFBAC7D1550F3AE3
    SHA-256:0513FB180C36BB8F47AAB335FEC433BD9453F2EA6A73F30015FBA576296A21B5
    SHA-512:4E0145208A02723E9F0773FC41BF6DD16BB30C0731CDB326A59A4CFA7BF83A4921ADA98348BE8A07E1263F3DE5CA03B856A4DDFE30E0D5E3E957AF32ABFBBDCF
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1193],{61193:function(s,e,r){r.r(e);var t=r(95627),o=r.n(t),i=r(67294),n=r(51245),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
    Category:downloaded
    Size (bytes):21911
    Entropy (8bit):7.990284604228861
    Encrypted:true
    SSDEEP:
    MD5:C467A63B2E7C3A99BE423ACE649014D8
    SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
    SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
    SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
    Malicious:false
    Reputation:unknown
    URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
    Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2924), with no line terminators
    Category:downloaded
    Size (bytes):2924
    Entropy (8bit):5.210637071844036
    Encrypted:false
    SSDEEP:
    MD5:1AC0745506D3DAB96137B801F86FE74F
    SHA1:8103DD24803E9045CBB8B42782575A9128628CE8
    SHA-256:1F14355ECAB287EE86DC2732B6A78416F248DCE15E7533E467A6D91BDCED5E2E
    SHA-512:C5D3E683DCD7C5641BABEED8292F9C9481DA42E5629C5050CCD953CD8ABE03859C8BEC60B03CA10D4ECC068219360A10D07A589DEF7156A73651AC06912F5059
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.27.0-release_1.27.0-6238e01/_buildManifest.js
    Preview:self.__BUILD_MANIFEST=function(e,s,c,t,a,i,n,d,r,p,u){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,d,r,u,"static/chunks/pages/index-1ffcbd0501558cd8.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-e462043e1659035f.js"],"/_error":["static/chunks/pages/_error-68f95168e6ffc81e.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-3f39fa3b249bb905.js"],"/depositAccepted":[e,s,c,t,"static/chunks/pages/depositAccepted-d3bcf0d779a7909d.js"],"/depositDeclined":[e,s,c,t,"static/chunks/pages/depositDeclined-7016557d75ad0f6c.js"],"/depositPending":[e,a,i,s,c,t,n,"static/chunks/pages/depositPending-9c3c8e6a3f15b5e2.js"],"/error410":[e,s,"static/chunks/pages/error410-7741d19a3075877e.js"],"/error412":[e,s,"static/chunks/pages/error412-476ae41243d19d1c.js"],"/error500":[e,s,"static/chunks/pages/error500-7fa050389a2de8c1.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-e5651ab6b79cfe71.js"],"/estimateAccepted":[e,s,c,t,"static/
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (24171)
    Category:downloaded
    Size (bytes):24221
    Entropy (8bit):5.4158952934428095
    Encrypted:false
    SSDEEP:
    MD5:D80243304AA96AA47F087C7B6FD7D648
    SHA1:404E2DE8D39915D5D166F39BECEB47ECD8521AD0
    SHA-256:0258BD9FE24727CE873C849CE4E63473EF3B5E9E72C47D553DB1E57E43A19CBB
    SHA-512:21E9D9ECF2151D7193DAF087BFE7112DD35897B72CD05C90E15C154D250A0D74EBCB58575948ABD7B4EF4A24300977CB0D0E58A49FD6798E7E8D123497DD5BCB
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8804-0df16ebd6cb32488.js
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8804],{86553:function(s,e,i){i.d(e,{Z:function(){return b}});var a=i(59499),l=i(95627),t=i.n(l),r=i(67294),o=i(44012),n=i(54490),c=i(51459),u=i(85893);var x=s=>{let{color:e="#6B6C72",width:i=24,height:a=24,className:l=""}=s;return(0,u.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:i,height:a,className:l,viewBox:"0 0 24 24",fill:"none",children:[(0,u.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (18482)
    Category:downloaded
    Size (bytes):18532
    Entropy (8bit):5.527556388049238
    Encrypted:false
    SSDEEP:
    MD5:C77199C85AB7B66E992E696525485EF1
    SHA1:C4B829565F4BA3B418DE1B60FA0ACAEB559C513A
    SHA-256:1D22AD9BA1B98F1E4A7682531FF3E80D823DA69B43D533162E70A54FF2259429
    SHA-512:31DAA500AA957F60ED100DB676064E5E687BE30A9C27E96478BB3FA6F027A788C144E930D6AC2032497C1FEC5262AF6B32D4B98F3D5BA7907DE9EA548B010406
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7465-1b3ac9cfccea5cb5.js
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7465],{99278:function(e,n,t){t.d(n,{Z:function(){return g}});var s=t(67294),o=t(95627),i=t.n(o),r=t(86896),a=t(44012),l=t(23240),c=t(85893),d=e=>{let{cdn:n,intl:t}=e;const s=t.formatMessage({id:"TRUSTE_IMG_ALT",defaultMessage:"Trust's online privacy certification"});return(0,c.jsx)("a",{href:"//privacy.truste.com/privacy-seal/validation?rid=6218d0ea-ee8b-4472-87dd-ba4bf95aab3d",title:"TRUSTe online privacy certification",target:"_blank",rel:"noopener noreferrer",onClick:()=>l.Z.clickTrust(),children:(0,c.jsx)("img",{src:`${n}/truste.svg`,alt:s})})},x=t(55146),m=t(70678),y=t(51245);var f=e=>{let{cdn:n}=e;const t=(0,r.Z)();return(0,c.jsxs)(s.Fragment,{children:[(0,c.jsx)("div",{className:i().dynamic([["755766305",[y.fontSize.xxs]]]),children:(0,c.jsx)(x.Z,{children:(0,c.jsxs)("div",{className:i().dynamic([["755766305",[y.fontSize.xxs]]])+" wrapper",children:[(0,c.jsxs)("div",{className:i().dynamic([["755766305",[y.font
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):1106179
    Entropy (8bit):5.443757727906704
    Encrypted:false
    SSDEEP:
    MD5:A06F01108F46303C827411B361A3F745
    SHA1:80FECCA8F844555BFD4BB9CC69C8056924F68BEA
    SHA-256:7C171F06A4F908476560E16563903603B38A2DAFB14B32388E6FB6212F82D857
    SHA-512:5BD7B639B1F6D2D24A1E1DBB9D58FD4C3D3E8D1F72444275017FAA081F943C921EE5D26F278069278D3C86A6A72BF10C2928A3296CB3151888CEF9CE60DF8322
    Malicious:false
    Reputation:unknown
    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,2741],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (21150)
    Category:downloaded
    Size (bytes):21200
    Entropy (8bit):4.399918006414408
    Encrypted:false
    SSDEEP:
    MD5:5D3ACBEE67E89B42766E3833A9EF5B9A
    SHA1:7C854709373067CF76CD691BF05DE7AFF54505B6
    SHA-256:FE69199B96A7026EB079FBB450BC8DE06B0D4DAEF58EDCEADB6C18E5CD3E255B
    SHA-512:CA97E2FD8748ABCBED7F17A751FFAC7BA2C74298918052012BD2E5CD020E8234EB7756FA55198A58E1FE295E52085969B306C587545617F24B567214BFB34988
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8482.b28cf868ec59260b.js
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8482],{88482:function(C,s,e){e.r(s);var a=e(95627),L=e.n(a),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ROUTING_NUMBER",defaultMessage:"Routing number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ROUTING_NUMBER_INFO_TEXT",defaultMessage:"Your Routing number is the first set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"99px",height:"64px",viewBox:"0 0 99 64",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Making-full-payment_tool-tip-",transform:"translate(-401.000000, -367.000000)",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-4",transform:"trans
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1490)
    Category:dropped
    Size (bytes):1559
    Entropy (8bit):5.120755987626891
    Encrypted:false
    SSDEEP:
    MD5:3867B2388B619FF7FDDC29EF359FC9AA
    SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
    SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
    SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (28931)
    Category:downloaded
    Size (bytes):28981
    Entropy (8bit):5.581447265572943
    Encrypted:false
    SSDEEP:
    MD5:37EB804273791AF5F1A8ACAC5775FD06
    SHA1:60864D25FDBA719B5B11EA0CEBA1AF018EF95409
    SHA-256:859E7D8C178651B6095C4F7E337C5545037C9B6826A67213207753C0589F3820
    SHA-512:601C38C1530DD31270D2D75648E399B93FD6F32736F55C51CA45D8A34DDEAA41AEF5205A9F4BFA9169B9E02073584DD72DD6930EBABE6DF67D764D9F5D6970A4
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-0e318ca24b4b6137.js
    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{18613:function(e,t,r){"use strict";var n=r(34155),s=r(21876).Buffer,i=r(930),o=r(3323);const a=["strategy","src","children","dangerouslySetInnerHTML"],l=["strategy"],c=["crossOrigin","nonce"],u=["strategy","children","dangerouslySetInnerHTML","src"];function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?d(Object(r),!0).forEach((function(t){i(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):d(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var E,_=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==typeof e&&"function"!==typeof e)return{
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (27703)
    Category:dropped
    Size (bytes):27753
    Entropy (8bit):5.586848039595786
    Encrypted:false
    SSDEEP:
    MD5:2BC7756C97287FD2BF8865BE28B1DFDA
    SHA1:D35494EA13A9075231C407F8F4EA5876BFAA8667
    SHA-256:D4477B648F84C0FBC3B369FA9ADF9A2AC4684B0F57A8CE07CE820DCBDE0CE387
    SHA-512:1F4F691FB450992F0C86856263EABC314D5AA70CA9CF00E11C18DD5B79508DF8F3BC5EBADDF80CF6EBC72B822431A983625EE5144C4D3E8C2CF0E4CC362F8FF0
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6019,6721],{89228:function(e,i,t){var s=t(95627),n=t.n(s),a=t(67294),o=t(54490),c=t(44012),l=t(57230),r=t(51459),d=t(6721),m=t(98343),x=t(80718),y=t(51245),p=t(85893);const u=e=>{const{gratuityValue:i,invoiceNumber:t,invoiceDueDate:s,invoiceAmount:u,currency:f,isPartiallyPaid:_,feeAmount:h,useRedesign:g}=e,{0:b,1:j}=(0,a.useState)(!1),w=(0,x.C)(840);return(0,p.jsxs)(a.Fragment,{children:[(0,p.jsx)(n(),{id:"69754084",dynamic:[g?"0 14px":"0px",y.breakpoints.md,y.breakpoints.sm],children:[`.invoice-info.__jsx-style-dynamic-selector{padding:0px;margin:${g?"0 14px":"0px"};}`,`@media (max-width:${y.breakpoints.md}){.invoice-info.__jsx-style-dynamic-selector{max-width:400px;margin:5px auto;}}`,`@media (max-width:${y.breakpoints.sm}){.invoice-info.__jsx-style-dynamic-selector{max-width:576px;}}`]}),(0,p.jsxs)("ul",{"aria-label":"invoice info list",className:n().dynamic([["69754084",[g?"0 14px":"0px",y.breakpoints.md,y.breakp
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (20915)
    Category:dropped
    Size (bytes):272326
    Entropy (8bit):5.550493375447639
    Encrypted:false
    SSDEEP:
    MD5:DD5188C10776D608F654C9ECB848370A
    SHA1:F1F999F4D3F0F16306A5897A03B94552ECD3082B
    SHA-256:B99DAA3453258BB01E2E7C0A5B36F49D18B29A5403F5D2BD27F2157F0C8C1C8F
    SHA-512:735717326DC929BCF0B885AC920F3A183A82BE1DBE4FD1F9D8A63624A11BD9E0E2964720D03FDEA3F94C69CFDCE2B55C5572A9B5D91BA4764A4C9BBF7DE09896
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (31025)
    Category:dropped
    Size (bytes):31076
    Entropy (8bit):5.524532411663185
    Encrypted:false
    SSDEEP:
    MD5:18B7F179DA7E8C26555BFE934922D768
    SHA1:4CD6D21E6BC56955C7FC008AA6577EC80D8ACA41
    SHA-256:2BE696674FE4D8CA7DD767192DFA630FE901E37F2963043E18E7E45F01EB96E1
    SHA-512:5A36A4447780340FBD937020DAEC27BC268DEC2EB397D22F930F18F6ED321F22D25D9391B4BF8EB9CF95DF772F060ED42E8F5554B6AE4564B1BADA05B76A2384
    Malicious:false
    Reputation:unknown
    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{89974:function(e,t,n){"use strict";var s=n(95627),i=n.n(s),o=n(67294),a=n(44012),r=n(36456),c=n(55146),l=n(37590),d=n(51245),m=n(85893);t.Z=(0,r.$j)((function(e){let{sale:t}=e;return{paymentDetailsMessage:l.Y.paymentDetailsMessageSelector(t)}}),{})((e=>{let{paymentDetailsMessage:t}=e;const{0:n,1:s}=(0,o.useState)(!0);return t&&"string"===typeof t?(0,m.jsxs)(o.Fragment,{children:[(0,m.jsx)(i(),{id:"1836627109",dynamic:[d.breakpoints.md,d.fontSize.sm,d.fontSize.xs,n?"0":"18px",d.colors.blue],children:[`@media (max-width:${d.breakpoints.md}){.p-i-wrapper.__jsx-style-dynamic-selector{padding:0 16px 40px 16px;}}`,".w.__jsx-style-dynamic-selector{margin:0 4px 4px 4px;}",`.w.__jsx-style-dynamic-selector .header.__jsx-style-dynamic-selector{padding:13px 16px 4px 16px;display:block;width:100%;font-size:${d.fontSize.sm};font-weight:bold;}`,`.w.__jsx-style-dynamic-selector .msg.__jsx-style-dynamic-selector{padding:0px 16px 16px 16px;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
    Category:downloaded
    Size (bytes):35228
    Entropy (8bit):7.995183642239223
    Encrypted:true
    SSDEEP:
    MD5:0ACD962351F0B06E9A1F472E692ED680
    SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
    SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
    SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
    Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5672)
    Category:dropped
    Size (bytes):5725
    Entropy (8bit):5.480497168785497
    Encrypted:false
    SSDEEP:
    MD5:CF5C0E537BCCF629C98AE4DAB4D994F9
    SHA1:005CC9944C4D3AD6910B3BFD438A329AC1E8FA9C
    SHA-256:021EB3F6FF36020D561A4850614206D76466124B657AD5A5841B12356D188BB1
    SHA-512:928CCA9F885420536B4151990FA95271D12880214B278B5C56CDCBFF82CC642E794436E576F1228FA4D18CED3BA28F21CA062226A93393EBA8DA715FE9A5811E
    Malicious:false
    Reputation:unknown
    Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(f.exports,f,f.exports,n),o=!1}finally{o&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],c=e[d][1],f=e[d][2];for(var a=!0,u=0;u<r.length;u++)(!1&f||o>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(a=!1,f<o&&(o=f));if(a){e.splice(d--,1);var i=c();void 0!==i&&(t=i)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (9198)
    Category:dropped
    Size (bytes):9270
    Entropy (8bit):5.141086013932976
    Encrypted:false
    SSDEEP:
    MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
    SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
    SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
    SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):20028
    Entropy (8bit):4.319049804109463
    Encrypted:false
    SSDEEP:
    MD5:6DCC0DB5446AC677D011C9E531400A08
    SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
    SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
    SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/truste.svg
    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (17697)
    Category:dropped
    Size (bytes):17747
    Entropy (8bit):5.293055833086998
    Encrypted:false
    SSDEEP:
    MD5:1ADD2336D61254530666AE403CF7D68A
    SHA1:E9C50EF9DDE1474EA8F98880FF73109A7554E0AF
    SHA-256:9ABF81795C5ABEFDD26D7861AD6C435CE5C784CD77A7CBBD1D4646E52C6A6191
    SHA-512:D6746F365E4DFB4616818645F22ECFF20D865C5B360DFFB0B6C915FAF672B3ECE4CDD7D10E4DDB25A74ACEC88BF61CC66BD76A1CD5932BA803F1F89AD90ED612
    Malicious:false
    Reputation:unknown
    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3161],{23161:function(e,t,n){"use strict";n.d(t,{lj:function(){return J},Pz:function(){return q}});var a=n(59499),i=(n(56859),n(67294)),o=n(49153);const r=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (20968)
    Category:downloaded
    Size (bytes):21018
    Entropy (8bit):4.374254271081485
    Encrypted:false
    SSDEEP:
    MD5:9507D9BD19EF23CFA07CF7346001111B
    SHA1:E640C21A8C5A74B583826DF6EC7250FBF51CB557
    SHA-256:957A4209F18B1304BA4DBEFA8E9C430FE8CFF0374D7553ED5CF821DBBCB04659
    SHA-512:D84BDDAA8E00243E7700CACD131E975DDD77C06963B5653C10A3CDCEFB29B7F66F610742BDB894C312AE4096865820DB120DA8CE7E2739DD820E26E248B5E314
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2766.b29c036bad593b19.js
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2766],{32766:function(C,s,e){e.r(s);var L=e(95627),a=e.n(L),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ACCOUNT_NUMBER",defaultMessage:"Account number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ACCOUNT_NUMBER_INFO_TEXT",defaultMessage:"Your Account number is the second set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"109px",height:"61px",viewBox:"0 0 109 61",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-54",className:"jsx-1363339181",children:[(0,t.jsxs)("g",{id:"Group-8",className:"jsx-1363339181",children:[(0,t.jsx)("g",{id:"Group-9",transform:"tran
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):130057
    Entropy (8bit):5.263572458960338
    Encrypted:false
    SSDEEP:
    MD5:575F0DD2D17BBECE23C4E3266A51A5C2
    SHA1:5E0E3742C130DDA924504E6A0A34C5A999AE46A8
    SHA-256:4AC51FFC4BCA5ED831338CA7656A8446F9DD02FB72C7C70E0440A6CFFD8CDF99
    SHA-512:0537024F5D3211530808C780BEEE8416771FC51B23A5726B3AD1C9ECD08C5BB4B0E81489D86D99E144AA6AD30D291063B1E556B562FD8FA8F52E13348C9C92AB
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):75858
    Entropy (8bit):5.3482850912409114
    Encrypted:false
    SSDEEP:
    MD5:650F21AC4FD9546E505724ABE1DB85E7
    SHA1:9882E3FAE26B0015E7A83A84D2B1808830B0BA22
    SHA-256:21CCAA43F628E9DC521F0E75E6DB23AFC7B63E9A9403D1E610AFE676C02BC0E1
    SHA-512:86E34BA42A67B3002FCF87A22921B6934787169F67DF65334B5DC330A442D0686C1158C69785F84E0C802D9C083018767304FC96074541BDC2A22752C6DB452B
    Malicious:false
    Reputation:unknown
    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60932:function(e,t){"use strict";function r(e,t,r,n,o,a,i){try{var s=e[a](i),l=s.value}catch(u){return void r(u)}s.done?t(l):Promise.resolve(l).then(n,o)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(o,a){var i=e.apply(t,n);function s(e){r(i,o,a,s,l,"next",e)}function l(e){r(i,o,a,s,l,"throw",e)}s(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},92648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},91598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (20915)
    Category:downloaded
    Size (bytes):272320
    Entropy (8bit):5.550456521528858
    Encrypted:false
    SSDEEP:
    MD5:4C6BACF9CD6FD73666363EA7CF333FA5
    SHA1:6442F6F8DCC6C6D4641B742CAC4294F997CDBEEE
    SHA-256:BB02E9090D8CBE8F35DE62EC3A90D91D7AC1814C901CB27970D5BE5B065FEB2E
    SHA-512:67B0FB9FAFF436D534AE2752BB1FCE865F478235D804A35DE0E99E1154134A333AE0F87549A65657602FB7C9F0EDB41C3726F15618CA41A20DA0A86445ED150E
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2238
    Entropy (8bit):5.036353746419716
    Encrypted:false
    SSDEEP:
    MD5:26EE0147B7D243991D94B48A2B8B5675
    SHA1:5B238F8F3BF5EF7404B2BB179C7650D84EFD4467
    SHA-256:3562DD7B75C6C5FE3071732CD91805FCA5E7E3EE08C3F7E75577FEC74F12B545
    SHA-512:35530EDDF3C3149D8429868CE209E16873D356A50BF762A907F1C8E632EA7A7F30CB53094DF97DEA7C77624D0053A52C500CF1886413180B45311634AC3ED016
    Malicious:false
    Reputation:unknown
    Preview:{"integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Repeater":{"vers
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (58929)
    Category:dropped
    Size (bytes):58979
    Entropy (8bit):5.567889387435023
    Encrypted:false
    SSDEEP:
    MD5:E468249BC66EA8ECA59B054340DD7B33
    SHA1:2854EB15C0B2806971CD2C059FF2590DC40F3DC6
    SHA-256:D5C9584724E0542E9DBB1F2FCFFBBB25053DE3C7526599E8B64C1967AC02923F
    SHA-512:7CDB57D42FC1FD50B18742077317C19D5AC06B8173137A971CA2C572CC13E5CEA8310181F921F3D678B8198F82EC1AF13C37586CC68E05015DBF5E2432721537
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6139],{3619:function(e,t,s){var o=s(59499),a=s(95627),n=s.n(a),i=s(67294),r=s(86896),l=s(44012),c=s(23240),d=s(37004),m=s(51245),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,o)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,o.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:o="\xa0"}=e,{privacyUrl:a,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tra
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
    Category:downloaded
    Size (bytes):35236
    Entropy (8bit):7.9948931922381945
    Encrypted:true
    SSDEEP:
    MD5:4451062C2D96D0EB928E7A55A7C7DA34
    SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
    SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
    SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
    Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (905)
    Category:dropped
    Size (bytes):955
    Entropy (8bit):5.45203517363015
    Encrypted:false
    SSDEEP:
    MD5:54378336344B3DE8529083EF5D0707AB
    SHA1:22B2C74ADC2587EFC1D46ACE3A26E061A66F0957
    SHA-256:630257DBFE8089B6F1F41B21F6376B15E0D4AE99D77CD3DD4DD11851A1922FD2
    SHA-512:1D140EBE12316A47874ED69397903B67ADA7EE3D2A22A581360DCCEE492C0883FF3245298A7F851F8E421B06057352F2F5360D6D05039DC557B67783155916D2
    Malicious:false
    Reputation:unknown
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7868],{77868:function(e,l,c){c.r(l);c(67294);var i=c(51245),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=7868.851b65ef7fa1a422.js.map
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):105589
    Entropy (8bit):5.174814108773161
    Encrypted:false
    SSDEEP:
    MD5:8F973AC4BDF60F81FBDAE9B37E78047B
    SHA1:E25CED1F2DDAE34FC9C5BCAE43CD437B9F8D5C98
    SHA-256:D4BE509C23CAC1BFE3D0522FDFC45AEA18798162E3064C7244D06213386E2A7F
    SHA-512:75062783F85FBA2C00BA0632991FC6BABD0206A714B26A7132D940359294B0A745BF321F7F205655056E80F697539762B1264330AF5276D51C12F47F4437DB86
    Malicious:false
    Reputation:unknown
    URL:https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js
    Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
    Category:dropped
    Size (bytes):1655
    Entropy (8bit):7.8783859431231225
    Encrypted:false
    SSDEEP:
    MD5:D151CB0874ED5E13006E5F38364EC01E
    SHA1:3155596C3845863DD4138F3B354D4BA379F083A2
    SHA-256:C1C09BC9842129EE1D81812F0513F63BB8AD246442CFF41C9C55E5AE56ECDE3C
    SHA-512:48E8F94CFB8F1B47EED462DA514EB645A459A71BF4C014ABA6BE5BBDD0ED381C205C60D38D1DE0B34F2C23D2B1FED3819F54EBAAB363E1A1B663E9D0A97B6D46
    Malicious:false
    Reputation:unknown
    Preview:...........Wmo.6..._.p.+!.mwm.Y.....Z...0.Fd.&2..T.....z...]?m@....x..VRq..>]h.....+m.=Qb.Z...,.....rba..Z....3..r.[.N...`_...x.._.~Kn,...../4....W...8....4*j..C.[E.v.:Y..H..v..w.D.3l...f...x.3.y6.%..NgiyfI...]...q...3...Fd..F;...A..}.R....q.$cy.....L.l0.IQ...o......^..I...Dr,@d..bF9.K..b0(..4o5Mrb...8I....aE....g.......s.l:.h.@?u&[....n..S5..........z:O...Y::..L9. ..qR.XIb.\f"V''x.`MY...pNR5*.*..+l....dTa..i.|0.U,@....k".*.q6...Gt-'..1n.'.j..=Sp.ky...5.W...U.,..d...^.a.].fD.e..4...J*.F4...*...\L@.B.......E...9:.>=.U..~y.....%N.tF..l1..z.!-.`..w...@U..1..\..e;.....CP...s.B....3Pm.t....-..)D[..`.....-S..F.... ..<O.8pX....0..V...{..B...B6.e.d.tX..T'.i.'pg...K..\.:...V..s.Gj'.^..{.~..N*it.&.\v...R.1....?..B..~..x./.....[Z..Y..e.?Y...bK1....y....5 .w.$..T..Xb.8..._....-.g.1*....._....\<E..-o..5....~._...".!..Lk.q1....O......)`-...<.f~}....k.h............s..w..g.B..Ex..,.ro9.wl.w~`...j|4..dZ..ca}!.0{...W..E....-@.o....../oiv5....9...V+.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (923)
    Category:downloaded
    Size (bytes):973
    Entropy (8bit):5.282462750881302
    Encrypted:false
    SSDEEP:
    MD5:6B64452B69B814FA56DB74365D21D6FE
    SHA1:47126888E8C7DF6596378B1AD65C0DD9F6630CA3
    SHA-256:2E38066FB7FB959C9506D28E33B301C82C09923505E42C6F02E0296067CB77C7
    SHA-512:18642DFF4E6C06F2E5104EDC1E6D2FBBAEEF7D0596DB4E0CE41B90F674E1D0E97C96A1A8C4F46F6237003FD58C8BC94C30BA7055ED2E189B90ED8D57E567D586
    Malicious:false
    Reputation:unknown
    URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9835.59c20536643b9726.js
    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9835],{39835:function(l,c,e){e.r(c);e(67294);var a=e(51245),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=9835.59c20536643b9726.js.map
    No static file info