Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEj

Overview

General Information

Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqY
Analysis ID:1509007

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains suspicious base64 encoded javascript
Very long command line found
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw6zRNG45dedXm3OTP1oMH1yL0wNogEHoy83st8BzmWmPtNVl3lCzNpI3ps0iYjiS3p9EyxZeHwUYt5rTmsDfr8BPbnvpdb-2BbFkKCLzSN8dJ0oJUylT3TG2600-2BJVSVoJ0n8Dh2HPy-2FbmSgo2WTF5sYH3X9I0Xw8cz6y6aJOTqGp-2F8gdcIuajXkdGUVLC7xQIAV-2FHfoaAzs6NiCMNVeu61LHb-2FdHDydfIMNNQl0qqNVH-2FsILPCgGi7lecZqIT05DXyjrDlEBb3M-2FYGecxFad-2B-2Bux-2FYfoZSDqRSTBC7tQlTtmhsrKVuhy5IpooyvRdlAIWsplAGkVrtjxeJxZ1BZtYqsjENuZgxV5ITi-2BDITOKOpzjiQVV1PuKLkJ-2FIO1B8tO-2BPJ-2Fq54rq0tRq-2BwJ4fsF1jVdeaFC1497rVvFDh00yQOS2vcufkimi10b9eiGGETxWcJ9KUizGHD3uKz5j1WS3wYolTj-2FCGvMysBKRIZ3wqF2ljBUFUirmjyYn2QRBx3sk48bwyql-2B9PQYdne7I-2BMy5atnpZhpFdqUjfYzZ8IAOgg7I-2Fo6-2Brz3WkLf6XgODSEUk1OLNPig9Kah4cP3gw0Zhr5zGY3R1DH-2BQGVeCOHueYWakCXQAj5ydgjlsgEph06b7KUe7Hy1yhcJWj1MnXaP95wGgDhjTVicETnW4s4dmlVmXxp8nWlwEIQvqPQFLoEt2iD1iqu5XecItXuXHzvq2q8I0jE6VYRiE9dNC-2BDlydu4ntCGg5L2qm4s8Kr6DyKcI5wRI-2FEHqQLMBGewDuGPwZ6-2FHohbLDaRkaInJxDGA50w2P1P3Et8px7m0XPOoDT9D5IWzO9-2BKgvkbtnlO4hdyGU4xGccrZlr5u1q2Jc9jjAxxa9HJiA-2BbjeyvY2lqShkOe5vnvBxafBYgqUYAnXRpwgIBg-3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,5831691560775571860,417480934209338469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • HxOutlook.exe (PID: 1916 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • HxAccounts.exe (PID: 5520 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca MD5: 6FEB00C9A2C3FF66230658B3012BAB6A)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://trustarc.com/consumer-information/privacy-feedback-button/HTTP Parser: Base64 decoded: <script>
Source: https://connect.intuit.com/t/scs-v1-cdd5c95475374732b1d2eb9e9f6ddd15e25fd2cde123456299e09c53c5f6c1cab09384b51529472c92fc0d0552a83a2c?cta=viewinvoicenow&locale=en_USHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://trustarc.com/consumer-information/privacy-feedback-button/HTTP Parser: No favicon
Source: https://trustarc.com/consumer-information/privacy-feedback-button/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.123.250.26:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw6zRNG45dedXm3OTP1oMH1yL0wNogEHoy83st8BzmWmPtNVl3lCzNpI3ps0iYjiS3p9EyxZeHwUYt5rTmsDfr8BPbnvpdb-2BbFkKCLzSN8dJ0oJUylT3TG2600-2BJVSVoJ0n8Dh2HPy-2FbmSgo2WTF5sYH3X9I0Xw8cz6y6aJOTqGp-2F8gdcIuajXkdGUVLC7xQIAV-2FHfoaAzs6NiCMNVeu61LHb-2FdHDydfIMNNQl0qqNVH-2FsILPCgGi7lecZqIT05DXyjrDlEBb3M-2FYGecxFad-2B-2Bux-2FYfoZSDqRSTBC7tQlTtmhsrKVuhy5IpooyvRdlAIWsplAGkVrtjxeJxZ1BZtYqsjENuZgxV5ITi-2BDITOKOpzjiQVV1PuKLkJ-2FIO1B8tO-2BPJ-2Fq54rq0tRq-2BwJ4fsF1jVdeaFC1497rVvFDh00yQOS2vcufkimi10b9eiGGETxWcJ9KUizGHD3uKz5j1WS3wYolTj-2FCGvMysBKRIZ3wqF2ljBUFUirmjyYn2QRBx3sk48bwyql-2B9PQYdne7I-2BMy5atnpZhpFdqUjfYzZ8IAOgg7I-2Fo6-2Brz3WkLf6XgODSEUk1OLNPig9Kah4cP3gw0Zhr5zGY3R1DH-2BQGVeCOHueYWakCXQAj5ydgjlsgEph06b7KUe7Hy1yhcJWj1MnXaP95wGgDhjTVicETnW4s4dmlVmXxp8nWlwEIQvqPQFLoEt2iD1iqu5XecItXuXHzvq2q8I0jE6VYRiE9dNC-2BDlydu4ntCGg5L2qm4s8Kr6DyKcI5wRI-2FEHqQLMBGewDuGPwZ6-2FHohbLDaRkaInJxDGA50w2P1P3Et8px7m0XPOoDT9D5IWzO9-2BKgvkbtnlO4hdyGU4xGccrZlr5u1q2Jc9jjAxxa9HJiA-2BbjeyvY2lqShkOe5vnvBxafBYgqUYAnXRpwgIBg-3D HTTP/1.1Host: links.notification.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consumer-resources/dispute-resolution-2 HTTP/1.1Host: www.truste.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: links.notification.intuit.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: smx.intuit.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: global trafficDNS traffic detected: DNS query: privacy.truste.com
Source: global trafficDNS traffic detected: DNS query: www.truste.com
Source: global trafficDNS traffic detected: DNS query: trustarc.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: consent.trustarc.com
Source: global trafficDNS traffic detected: DNS query: chat-application.com
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: api.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: secure.livechatinc.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.123.250.26:443 -> 192.168.2.16:49884 version: TLS 1.2

System Summary

barindex
Source: unknownProcess created: Commandline size = 2072
Source: classification engineClassification label: mal48.phis.win@20/90@72/349
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw6zRNG45dedXm3OTP1oMH1yL0wNogEHoy83st8BzmWmPtNVl3lCzNpI3ps0iYjiS3p9EyxZeHwUYt5rTmsDfr8BPbnvpdb-2BbFkKCLzSN8dJ0oJUylT3TG2600-2BJVSVoJ0n8Dh2HPy-2FbmSgo2WTF5sYH3X9I0Xw8cz6y6aJOTqGp-2F8gdcIuajXkdGUVLC7xQIAV-2FHfoaAzs6NiCMNVeu61LHb-2FdHDydfIMNNQl0qqNVH-2FsILPCgGi7lecZqIT05DXyjrDlEBb3M-2FYGecxFad-2B-2Bux-2FYfoZSDqRSTBC7tQlTtmhsrKVuhy5IpooyvRdlAIWsplAGkVrtjxeJxZ1BZtYqsjENuZgxV5ITi-2BDITOKOpzjiQVV1PuKLkJ-2FIO1B8tO-2BPJ-2Fq54rq0tRq-2BwJ4fsF1jVdeaFC1497rVvFDh00yQOS2vcufkimi10b9eiGGETxWcJ9KUizGHD3uKz5j1WS3wYolTj-2FCGvMysBKRIZ3wqF2ljBUFUirmjyYn2QRBx3sk48bwyql-2B9PQYdne7I-2BMy5atnpZhpFdqUjfYzZ8IAOgg7I-2Fo6-2Brz3WkLf6XgODSEUk1OLNPig9Kah4cP3gw0Zhr5zGY3R1DH-2BQGVeCOHueYWakCXQAj5ydgjlsgEph06b7KUe7Hy1yhcJWj1MnXaP95wGgDhjTVicETnW4s4dmlVmXxp8nWlwEIQvqPQFLoEt2iD1iqu5XecItXuXHzvq2q8I0jE6VYRiE9dNC-2BDlydu4ntCGg5L2qm4s8Kr6DyKcI5wRI-2FEHqQLMBGewDuGPwZ6-2FHohbLDaRkaInJxDGA50w2P1P3Et8px7m0XPOoDT9D5IWzO9-2BKgvkbtnlO4hdyGU4xGccrZlr5u1q2Jc9jjAxxa9HJiA-2BbjeyvY2lqShkOe5vnvBxafBYgqUYAnXRpwgIBg-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,5831691560775571860,417480934209338469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1932,i,5831691560775571860,417480934209338469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataaccountapis.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataplatformhelperutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: accountsrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: aphostclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: office.ui.xaml.hxaccounts.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msftedit.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: globinputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: ninput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.phone.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{387aa356-314c-9e73-3369-76a6131308bd}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping12
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw6zRNG45dedXm3OTP1oMH1yL0wNogEHoy83st8BzmWmPtNVl3lCzNpI3ps0iYjiS3p9EyxZeHwUYt5rTmsDfr8BPbnvpdb-2BbFkKCLzSN8dJ0oJUylT3TG2600-2BJVSVoJ0n8Dh2HPy-2FbmSgo2WTF5sYH3X9I0Xw8cz6y6aJOTqGp-2F8gdcIuajXkdGUVLC7xQIAV-2FHfoaAzs6NiCMNVeu61LHb-2FdHDydfIMNNQl0qqNVH-2FsILPCgGi7lecZqIT05DXyjrDlEBb3M-2FYGecxFad-2B-2Bux-2FYfoZSDqRSTBC7tQlTtmhsrKVuhy5IpooyvRdlAIWsplAGkVrtjxeJxZ1BZtYqsjENuZgxV5ITi-2BDITOKOpzjiQVV1PuKLkJ-2FIO1B8tO-2BPJ-2Fq54rq0tRq-2BwJ4fsF1jVdeaFC1497rVvFDh00yQOS2vcufkimi10b9eiGGETxWcJ9KUizGHD3uKz5j1WS3wYolTj-2FCGvMysBKRIZ3wqF2ljBUFUirmjyYn2QRBx3sk48bwyql-2B9PQYdne7I-2BMy5atnpZhpFdqUjfYzZ8IAOgg7I-2Fo6-2Brz3WkLf6XgODSEUk1OLNPig9Kah4cP3gw0Zhr5zGY3R1DH-2BQGVeCOHueYWakCXQAj5ydgjlsgEph06b7KUe7Hy1yhcJWj1MnXaP95wGgDhjTVicETnW4s4dmlVmXxp8nWlwEIQvqPQFLoEt2iD1iqu5XecItXuXHzvq2q8I0jE6VYRiE9dNC-2BDlydu4ntCGg5L2qm4s8Kr6DyKcI5wRI-2FEHqQLMBGewDuGPwZ6-2FHohbLDaRkaInJxDGA50w2P1P3Et8px7m0XPOoDT9D5IWzO9-2BKgvkbtnlO4hdyGU4xGccrZlr5u1q2Jc9jjAxxa9HJiA-2BbjeyvY2lqShkOe5vnvBxafBYgqUYAnXRpwgIBg-3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.truste.com/consumer-resources/dispute-resolution-20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mira-tmc.tm-4.office.com
52.123.250.26
truefalse
    unknown
    chat-application.com
    3.215.34.116
    truefalse
      unknown
      truste-com-509071560.us-east-1.elb.amazonaws.com
      3.214.225.17
      truefalse
        unknown
        eventbus.a.intuit.com
        52.24.164.79
        truefalse
          unknown
          legacy-validation-prod2-1100105057.us-east-1.elb.amazonaws.com
          44.207.177.70
          truefalse
            unknown
            prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
            52.24.39.108
            truefalse
              unknown
              static.cns-icn-prod.a.intuit.com
              13.225.78.22
              truefalse
                unknown
                consent.trustarc.com
                13.225.78.35
                truefalse
                  unknown
                  d296je7bbdd650.cloudfront.net
                  13.227.222.191
                  truefalse
                    unknown
                    d3tatcadpk4130.cloudfront.net
                    18.245.86.37
                    truefalse
                      unknown
                      www3.l.google.com
                      172.217.23.110
                      truefalse
                        unknown
                        trustarc.com
                        141.193.213.20
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.228
                          truefalse
                            unknown
                            use.typekit.net
                            unknown
                            unknowntrue
                              unknown
                              smx.intuit.com
                              unknown
                              unknowntrue
                                unknown
                                privacy.truste.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.linkedin.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    secure.livechatinc.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      api.livechatinc.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.truste.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          px.ads.linkedin.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            cdn.livechatinc.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              connect.intuit.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                cdn.segment.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  p.typekit.net
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    snap.licdn.com
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      translate.google.com
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        links.notification.intuit.com
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          eventbus.intuit.com
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://connect.intuit.com/t/scs-v1-cdd5c95475374732b1d2eb9e9f6ddd15e25fd2cde123456299e09c53c5f6c1cab09384b51529472c92fc0d0552a83a2c?cta=viewinvoicenow&locale=en_USfalse
                                                              unknown
                                                              https://trustarc.com/consumer-information/privacy-feedback-button/true
                                                                unknown
                                                                http://www.truste.com/consumer-resources/dispute-resolution-2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                142.250.185.99
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.228
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                18.245.86.67
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                172.217.16.138
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                2.19.126.206
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                13.227.222.191
                                                                d296je7bbdd650.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                13.225.78.22
                                                                static.cns-icn-prod.a.intuit.comUnited States
                                                                16509AMAZON-02USfalse
                                                                141.193.213.21
                                                                unknownUnited States
                                                                396845DV-PRIMARY-ASN1USfalse
                                                                142.250.185.142
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                95.101.111.159
                                                                unknownEuropean Union
                                                                12956TELEFONICATELXIUSESfalse
                                                                141.193.213.20
                                                                trustarc.comUnited States
                                                                396845DV-PRIMARY-ASN1USfalse
                                                                142.250.186.72
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                108.177.15.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.36
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.18.8
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                3.214.225.17
                                                                truste-com-509071560.us-east-1.elb.amazonaws.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                142.250.185.234
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.110
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                13.107.42.14
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                216.58.206.46
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                142.250.186.42
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.16.195
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.77.23.34
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                52.109.89.18
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                172.217.23.106
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                216.58.206.35
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.24.164.79
                                                                eventbus.a.intuit.comUnited States
                                                                16509AMAZON-02USfalse
                                                                172.217.23.110
                                                                www3.l.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                52.24.39.108
                                                                prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                                                16509AMAZON-02USfalse
                                                                2.19.126.143
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                172.217.23.99
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.123.250.26
                                                                mira-tmc.tm-4.office.comUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                23.38.98.79
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                95.101.111.174
                                                                unknownEuropean Union
                                                                12956TELEFONICATELXIUSESfalse
                                                                3.215.34.116
                                                                chat-application.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                216.58.212.170
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                2.19.126.219
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                44.207.177.70
                                                                legacy-validation-prod2-1100105057.us-east-1.elb.amazonaws.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                2.19.126.135
                                                                unknownEuropean Union
                                                                16625AKAMAI-ASUSfalse
                                                                13.225.78.35
                                                                consent.trustarc.comUnited States
                                                                16509AMAZON-02USfalse
                                                                142.250.181.227
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                3.162.38.99
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                142.250.186.164
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                18.245.86.37
                                                                d3tatcadpk4130.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                95.101.111.161
                                                                unknownEuropean Union
                                                                12956TELEFONICATELXIUSESfalse
                                                                172.217.16.131
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.4
                                                                192.168.2.16
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1509007
                                                                Start date and time:2024-09-10 23:19:09 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw6zRNG45dedXm3OTP1oMH1yL0wNogEHoy83st8BzmWmPtNVl3lCzNpI3ps0iYjiS3p9EyxZeHwUYt5rTmsDfr8BPbnvpdb-2BbFkKCLzSN8dJ0oJUylT3TG2600-2BJVSVoJ0n8Dh2HPy-2FbmSgo2WTF5sYH3X9I0Xw8cz6y6aJOTqGp-2F8gdcIuajXkdGUVLC7xQIAV-2FHfoaAzs6NiCMNVeu61LHb-2FdHDydfIMNNQl0qqNVH-2FsILPCgGi7lecZqIT05DXyjrDlEBb3M-2FYGecxFad-2B-2Bux-2FYfoZSDqRSTBC7tQlTtmhsrKVuhy5IpooyvRdlAIWsplAGkVrtjxeJxZ1BZtYqsjENuZgxV5ITi-2BDITOKOpzjiQVV1PuKLkJ-2FIO1B8tO-2BPJ-2Fq54rq0tRq-2BwJ4fsF1jVdeaFC1497rVvFDh00yQOS2vcufkimi10b9eiGGETxWcJ9KUizGHD3uKz5j1WS3wYolTj-2FCGvMysBKRIZ3wqF2ljBUFUirmjyYn2QRBx3sk48bwyql-2B9PQYdne7I-2BMy5atnpZhpFdqUjfYzZ8IAOgg7I-2Fo6-2Brz3WkLf6XgODSEUk1OLNPig9Kah4cP3gw0Zhr5zGY3R1DH-2BQGVeCOHueYWakCXQAj5ydgjlsgEph06b7KUe7Hy1yhcJWj1MnXaP95wGgDhjTVicETnW4s4dmlVmXxp8nWlwEIQvqPQFLoEt2iD1iqu5XecItXuXHzvq2q8I0jE6VYRiE9dNC-2BDlydu4ntCGg5L2qm4s8Kr6DyKcI5wRI-2FEHqQLMBGewDuGPwZ6-2FHohbLDaRkaInJxDGA50w2P1P3Et8px7m0XPOoDT9D5IWzO9-2BKgvkbtnlO4hdyGU4xGccrZlr5u1q2Jc9jjAxxa9HJiA-2BbjeyvY2lqShkOe5vnvBxafBYgqUYAnXRpwgIBg-3D
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:17
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal48.phis.win@20/90@72/349
                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.185.110, 108.177.15.84, 34.104.35.123, 199.232.214.172
                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • VT rate limit hit for: http://links.notification.intuit.com/ls/click?upn=u001.SkyGoo-2FemZT6Xc-2Fn1lGbnolA50y-2BF9TWqkK0lI1Lm8fNvXP5-2FxDdNExe3CY544wPZVOkx-2Bsb4ktfZUcbQ6XLB20HmfCeoj1T2aelwaQzxGxMnTNFli2-2BrNhm0JvsfNUOIIJqYRWJxaQsuLVs5VCMhffG2lTRKD2VHPufoX4krOa6H9u-2BswQJugvBxenvDm6ryxsAgdom2ZlsPly8gQHTmmGA0e4JqVxBlbpwxEjAi46yNObb7Zpazasei6XkORobIapekQPzXsJ71T45LzvqAQ-3D-3DMkNx_Lz1KNxRQ-2BhpMzFq-2FlH4AKqCRJ4ktuz3qvKgyeRYtJ6yBmvmV-2BZ0U24UegXC0XfOyUEuTSkfSENCnOCwyzKwb0kCHFHFDdnv66AioaHwaO4s5rMAlYpznEILF09jWXOudalvyYlmropwA3gdFfxAbaRZDEWRi21-2B70QtYNIScTeI0VayDvzVjeJlwn1-2BgbfvfBzeS1tuo-2FenkBe8eF-2BE3by5QpSxtITlNfoAVUGXsNlvTZEQM3-2FYR74YwecI-2FDKeE16lgq90rXZHKzunPdGoBerI70g-2FBqptLiyOyE-2BjCDf-2BkiKX4kVfVJC0jehjgxJnWOuKV5vP7P57-2BifRsX4zK95A4kvk3SYQ6b6cBZNhso9U5EX05JF2ZMO3czWZWv9sDz7cz-2FQ-2BVd5yL93eWEITfWo-2FcKvVxsZFCyEEG25yQibnuTqOa6boJpfshWWoiuqSOjthWaNm73jLAWM01JvRU3-2BQ4pk5wG0BCar-2FLcZwCjX-2BQn3saiabdI-2B-2FpPD1zVdQBWYb4ug15lEZ44lMLNBo0Jyoz75uQt-2FGrnRxwx9TJ8t-2Bfn4E8-2BAoPseLpJAVO8o49MEncOq1StLSHHC1MAw
                                                                InputOutput
                                                                URL: https://connect.intuit.com/t/scs-v1-cdd5c95475374732b1d2eb9e9f6ddd15e25fd2cde123456299e09c53c5f6c1cab09384b51529472c92fc0d0552a83a2c?cta=viewinvoicenow&locale=en_US Model: jbxai
                                                                {
                                                                "brand":["intuit",
                                                                "quickbooks"],
                                                                "contains_trigger_text":true,
                                                                "prominent_button_name":"view invoice",
                                                                "text_input_field_labels":["unknown"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                URL: https://trustarc.com/consumer-information/privacy-feedback-button/ Model: jbxai
                                                                {
                                                                "brand":["TrustArc"],
                                                                "contains_trigger_text":false,
                                                                "prominent_button_name":"unknown",
                                                                "text_input_field_labels":["unknown"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                URL: https://trustarc.com/consumer-information/privacy-feedback-button/ Model: jbxai
                                                                {
                                                                "brand":["TrustArc"],
                                                                "contains_trigger_text":false,
                                                                "prominent_button_name":"unknown",
                                                                "text_input_field_labels":["unknown"],
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):173311
                                                                Entropy (8bit):5.2900604654447685
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:45804094C6EFBD5A08C55592CC278D94
                                                                SHA1:ADCF0DEBD4EDECA0C0E3F1E3EB5241FE34E04360
                                                                SHA-256:7654FAEB7742B7314C108F013730149328A4C941DE905D0FA7FA73EFD08E1897
                                                                SHA-512:50509F6F4BF10F26FE8F0ADB0C91782685860BC97C0C0B3251CE096439D373E3C198B0527206E41250E198E656536D3664FB0BE828D3D2FC3D91E68DCCE82C4F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-09-10T21:21:27">.. Build: 16.0.18029.40133-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):131072
                                                                Entropy (8bit):0.2062284739963144
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:63B647CCA137129EFF4DE0960544F4DA
                                                                SHA1:5A585EB13FD37FED6C64412B5888479B6D869D18
                                                                SHA-256:8D9938868504B065EC91869C0BC17EC0D3898776FD9BD9C33545FD3617576AE2
                                                                SHA-512:2698EED9FA00B11EF1CD7DE6F6736E66378ED0480E96BD997DBCB9A6E5DBA05C52AB1F8CB9B62058A93B6549353568548B24D5E522B1A2441DCCCAF348DED20D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............................................................................b.............*.....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................0....Y...........e.e............H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g.g.e.r...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g...e.t.l.............P.P..........M+.....................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):65536
                                                                Entropy (8bit):0.11970449085605639
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2217E9620A5D2C96AB5602669069C737
                                                                SHA1:4D755A0DD01FE652CE0A945D945978CAA64FC672
                                                                SHA-256:04BD1EB4243AFE369772EBBB0A7066C763A18E287AA50F49CD8B4AF887235BE8
                                                                SHA-512:47814B91D1F7A45433A427DFA2E5051C7427356AC67727FDB06C1D210418182847F06EAD1D5F9C90DF690D282BEAAF3A72343E7DDE6D376687FBD7D5BA59466C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............................................................................@.......|....o......................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................0....Y............id............H.x.M.A.l.w.a.y.s.O.n.L.o.g...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.m.A.l.w.a.y.s.O.n.L.o.g...e.t.l.......P.P.....|...f...............................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):524288
                                                                Entropy (8bit):2.5771095902692456
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B4CB2D3BB72D5F6A196ABD704F2941BC
                                                                SHA1:A20D5300F8C53B36D614C282F96C99212557242F
                                                                SHA-256:1F4BC12C19F872A65AE1850C6D535B431BA1CDB48E87D311CCD66B7488185967
                                                                SHA-512:196DA06C1A8DBB7514D9CB76907BB5671D96A2028B2ADFA70824B0FB950A935A5D258963AEFBFD76AA827196DF2C21B792FB5D8DE3E4162641EF82987B715549
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:regf........b.Q.7.................. ....P......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.s..................................................................................................................................................................................................................................................................................................................................................w...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 10 20:19:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.9904230397786646
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:63414D65F2733D583AD93CA63B915CC0
                                                                SHA1:5A59C5D8D0B2A0A8EF4A661EFAD8D03B2D6A8969
                                                                SHA-256:1DB94D5D8806F8A860EC7640342B934DF4D138E8AAF248FC3F8EDD428A3739C1
                                                                SHA-512:CE641A73A3C91C7AA4FEA5AE10F51FD9B7D14DA4E42F590EE71FA9EA672A4C1891CF022BEF1776BB836BD822ACDF3BA8C7492697871660A3D1C14DFEC0D475F2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....#.'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Yv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 10 20:19:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.004458870071545
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:345333B34CBB88E62F582F68A708E4E3
                                                                SHA1:F17BE998114370DFDB0C0C6312F60CE8239753BB
                                                                SHA-256:64B89D7264AA38E71851BE9E55C543D1F3F5DB718B53C7C32321DB1B4726A1F7
                                                                SHA-512:B276BBA62B96E23B70212749706CFC4F3082A8DC2B8D9D269ED2D0C486F88F655CE86F3965317595BA697405FB9DF1C49DD992D392EC58CD35DF38AB7ED7CCBD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.......'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Yv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.010742546738796
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:75F20CD80162560FFC56F870E0EA664D
                                                                SHA1:293E2C8A4A16FF34AD2F7D1EEA67C2CDE7DAA070
                                                                SHA-256:BB8272A40DF7E5D569C2B3A6085A709251F2C73042BCF788F4910E23FC706682
                                                                SHA-512:C3EB84B7F88BBA921F450A77EE852E3BCDAA06059A75A8D74D76C2599881E0587600DB0EF06EC1D9B31F5AB1E3C588815A4891EE1D313E6CE887A9FE91973EC4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 10 20:19:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.001393713625838
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:64834128D631C3B6879DEAB2072FB11A
                                                                SHA1:040F87F45550544DAB5AE5B2210923F441DE3786
                                                                SHA-256:ECA59D2001FD434D3E12DCB5E0BF9222CB051D03EE10E1E0E8071E6F8EEF78E3
                                                                SHA-512:C8D2A367B3BC9E1CBD5586F5D2B7F011E33271E91205FE12FA0F6C2151ADC45059DDBF427E7BA91EA2F08629BF880BF56F695015984291481623F6EF2AB5F894
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....S3.'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Yv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 10 20:19:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.993367529480044
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:95011F672E853AC4BFD6793D507D630F
                                                                SHA1:0456273EAFB18F52B6C2C98D0067B1B4D1DB134B
                                                                SHA-256:F50C9CB51B0C939CA76DBB6AAC3DF32A126ABFBE07D52133A4AD16083E130122
                                                                SHA-512:1FB62A3F13D8CA1F8F7728C2466FAD62D9AC378644844A0F4A3FD95FACA143224A2F1A8ACF9F4821CF718BF72E700005F94AED636403FD45756D4117B8512380
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....(..'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Yv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 10 20:19:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.999444267998878
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5159CE6E57AAD07CB7CA2B99C8FDBA75
                                                                SHA1:B12A36ECC7812F9EEEF417C7585D09F8FE8676AD
                                                                SHA-256:C5ED4551BDB6C9C3BC9B687AA945DD502CA71F8F2B18EE770BCEF78978201882
                                                                SHA-512:5C8A32B1036DB052618856305E50C6A245D76997030A740447F691D62BF0FA99A8E41FC2D3759F5B42280397FE4622028DE6007A23F89F0FC28E3B94BD30EE17
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....5..'....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Yn.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Yu.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Yu.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Yu............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Yv............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19608)
                                                                Category:dropped
                                                                Size (bytes):19659
                                                                Entropy (8bit):5.517773134101496
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6EE8AC4FB68C3FB0F518AC1742DBED3B
                                                                SHA1:5DB041D883952CBF84886ABAB4B8EA624423C622
                                                                SHA-256:E437E0C520851299B9E51C65F6CA13CDF523C06283CA6FDD5F8802DA01F05519
                                                                SHA-512:975A3BA25CCDAAE5FE61A4CCD30D6600838787F6BAD258F6C837FE6F41A2A94998823C90079AFC91B3FDECC76E3F9C02510305F32415AC893742A81C4FECB9E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{89974:function(e,t,n){"use strict";var a=n(95627),s=n.n(a),i=n(67294),o=n(44012),r=n(36456),c=n(55146),l=n(37590),m=n(51245),d=n(85893);t.Z=(0,r.$j)((function(e){let{sale:t}=e;return{paymentDetailsMessage:l.Y.paymentDetailsMessageSelector(t)}}),{})((e=>{let{paymentDetailsMessage:t}=e;const{0:n,1:a}=(0,i.useState)(!0);return t&&"string"===typeof t?(0,d.jsxs)(i.Fragment,{children:[(0,d.jsx)(s(),{id:"1836627109",dynamic:[m.breakpoints.md,m.fontSize.sm,m.fontSize.xs,n?"0":"18px",m.colors.blue],children:[`@media (max-width:${m.breakpoints.md}){.p-i-wrapper.__jsx-style-dynamic-selector{padding:0 16px 40px 16px;}}`,".w.__jsx-style-dynamic-selector{margin:0 4px 4px 4px;}",`.w.__jsx-style-dynamic-selector .header.__jsx-style-dynamic-selector{padding:13px 16px 4px 16px;display:block;width:100%;font-size:${m.fontSize.sm};font-weight:bold;}`,`.w.__jsx-style-dynamic-selector .msg.__jsx-style-dynamic-selector{padding:0px 16px 16px 16px;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):2228
                                                                Entropy (8bit):4.512980258465047
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AA16F5E98058633139B1160E7C3449EF
                                                                SHA1:B0EF114E30EAB9F785AE3705220CBF113B4B6BEC
                                                                SHA-256:00FB6A91F3D2B00ED3397E2941EE6A8DA68BE2EED8E6525E8CDD1BEB6EF13D5B
                                                                SHA-512:0FBF8F3730C937A58360B17E3C1536FAFF68F40DFA1E083373366D73AA2091BCCAD9BEB4459F3F9FEDC7DD88577031D90DB39712CA29669C587AF554A89A2334
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="180" height="36" fill="none">. <g clip-path="url(#clip0_733_5184)">. <path d="M177.595 26.909s-3.139 3.181-7.363 3.181c-4.761 0-7.804-3.621-7.804-7.827 0-4.206 2.995-7.732 7.608-7.732 3.926 0 6.527 2.694 6.527 2.694l2.75-4.258s-3.091-3.718-9.619-3.718c-8.293 0-13.592 5.97-13.592 13.062 0 7.091 5.299 13.062 13.592 13.062 6.725 0 10.306-4.062 10.306-4.062l-2.405-4.402zm-35.596 6.643l-.317 1.216s0 .012-.004.016h4.757v-9.876c0-.844.056-1.653.172-2.425a46.094 46.094 0 00-2.982 6.239 49.67 49.67 0 00-1.626 4.826" fill="#3699F1"></path>. <path d="M146.19 14.936V9.853h-5.981V27.35c.024-.044.04-.088.064-.132 1.694-3.257 3.701-6.379 6.267-9.064 1.268-1.345 2.705-2.557 4.295-3.534 1.357-.832 2.874-1.42 4.428-1.672V9.609s-.538-.1-1.128-.1c-3.826 0-6.817 1.857-7.945 5.427zM0 .053v5.43h11.433v29.301h6.331v-29.3h11.437V.052H0zm61.089 21.229c0 4.45-2.501 8.416-7.018 8.416-3.09 0-3.878-2.053-3.878-5.086V9.837H4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14356, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):14356
                                                                Entropy (8bit):7.984656675017366
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F5B159D60323327E52BCE8EC08B50A50
                                                                SHA1:08BF83008E685853CE5073175062BA74C6B56CF4
                                                                SHA-256:D6BFEEA1345A77E4B09883A9ED0C40694D713F7F749EBCF352AE32BD005E1C7A
                                                                SHA-512:C2397EE6039A00A5977C2D5DF20B56354BD4041A370468701D9CAEA4C6647B5AE7CAECA594F17D4FB023A930FD28B605985CB3D6B576A2573B6F8A977FF6E8E9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/af/e3ca36/00000000000000000000e805/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                Preview:wOF2......8...........7.........................?DYNA..?FFTM..$?GDYNy..H.`..\....s.....8.....:..6.$..d. ..S..y....6zu.PV:{0"5..j...T..?........?B..yC@te.=s.{..i..y..6yX.H...Nk....L....qQ#.....(..x...X.2#%...x.?!Jz.Eh?.Jw...%v.....A.\Q_w...f...........y.Q.-.....b..E....L....r.~....XA.......F."&F!.*.....|.s.\6,..z.J..m..f..Y...I.MYXX.F../;A....|....3..M.Mx........$t......l^.pTU\."...m...ME|#..l..c.:...E%}".".W..)z.<.,.w.AF...A.R..zf..;;X.....,....,=p.|3;.....s..w./cMd|jl.L....?T.,.....Di.P..L6.Y..mv..$....;.~~.O..^[..B.[^c...V.-.A...,./Z.w.. :..''.....m...3y.9..h...n..?.........t.f.>..0h.....1x...\....`M..|.e....w..?...x.[".|..;.Z.y.3..9..Z.9..LW?gvV.4W...9....{...rf...j...j.=.[. +.....9.........Z..r.....f.zYY...e.pfu..{L.....ycK.....>......rZ...6r.o..^._......WF`......\..ZE....z...7..@ .$.Apz...YR.0...d3G..G..).E.P..h$:.,Q":....X(...b.8*...^z.h.Df...Y....Z..<'_...k...2...FWc...Xo.5>6.4l..,...j.&.....4...K.......!.}.a..?r.d...'.oB.#"....K......h..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 14340, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):14340
                                                                Entropy (8bit):7.983279366828818
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C8E23D3873265C37300621C12EAC7262
                                                                SHA1:EABC9FD08CFBAF9F0ADF8A9ADDFA191691621F37
                                                                SHA-256:37B81A6AE440C4667967208039E7FDEDC097C1FCBB59AF3D375D3313F0404298
                                                                SHA-512:0384BFABF5162BF7F75C391AB0EFF37AF7E94215F30DBAD1E82D0BCC160FBCDBE8C46083B52DB510E83B3BFDE758E9485123C2B66F3C120240889E94AECB2FB4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/af/620bf8/00000000000000000000e7fe/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n3&v=3
                                                                Preview:wOF2......8...........7.........................?DYNA..?FFTM..$?GDYNy..\.`..\....s..... ..T..:..6.$..d. ..S..y.....yuD.:..2"5..j...T..?........?B..yC..m.sw)!...JE.}.J-n..l....#MlY3...$;..Y..Ha.-i9....-...1..E:..Uz......f.=...C..0^.SKr...I.....TB.).QG~.......gk.QX..`.$.r....I.`b......."u......E../............?...........@..OXG.p...m.^=.jH.4.s.Y....B.P&=p..R...J.V.%.<...;3..^..X.58.Np...}....fW8..6..).i.W,.B.....w.+W.Z)z..x.Yx.....p.E.H>|.C=3...6V.@......Q_.e.3....p2..9GI.x.....c#oR.OB..~..[...D......C..l?3F.'.k..-.......a..k4......=.2._,.c..#........P.X./...c..O=........U........{.......>.......l....;..T...|............o....;.?8wS...e....Pp........Z.p...F..=k......]>q...g.^.`..=.wo<.....`....].h...W.....Ys.}......./....Y.w.9p.....].o..k.-.t...K..8.d.Kg.W..2r.i@.....L...%......,.h.8_...{.1|......\.Z..{.A.....?........:.d..4.M_..6S.rs....h.7...M..1Q.k....@k.....z........[W.>{.=.^m...n.o7Q.^.y.U.s..[.}V.o......y..d.J5..wtP...H'E....0A?.Au-.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                                                Category:downloaded
                                                                Size (bytes):35152
                                                                Entropy (8bit):7.994730947875104
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                                                SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                                                SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                                                SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                                                Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                Category:downloaded
                                                                Size (bytes):21911
                                                                Entropy (8bit):7.990284604228861
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2026)
                                                                Category:downloaded
                                                                Size (bytes):95605
                                                                Entropy (8bit):5.297306156571017
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A9E1301237F7335CBB913C859E415C46
                                                                SHA1:B9503B4B9E88C617FAA39B032D212D90E79C4055
                                                                SHA-256:F2769341FBF31A14E512D5B4138E93597E2EAF57DC58A09748A0515F4D4FD267
                                                                SHA-512:E3B1348918E70A9EACD1530900E0F8746C71227F95F756987B9CBF24F5713BF0D6E55ABA05A7B41F2B9BA13810F42F02917C4281DDFDB467C22570CB8A1F4304
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://consent.trustarc.com/asset/notice.js/v/v1.7-230
                                                                Preview:function _truste_eu(){function u(){var g=truste.eu.bindMap;g.feat.isConsentRetrieved=g.feat.crossDomain?g.feat.isConsentRetrieved:!0;if(!u.done&&truste.util.isConsentResolved()){u.done=!0;var k=function(){var a=(new Date).getTime(),c=truste.util.readCookie(truste.eu.COOKIE_REPOP,!0),d=truste.eu.bindMap.popTime;return d&&d!=c&&a>=d}();k&&(g.feat.dropPopCookie=!0);truste.eu.ccpa.initialize();truste.eu.gpp.initialize();truste.eu.gpcDntAutoOptOut();truste.eu.gcm();var a=function(){var a=truste.eu.bindMap;.if(a.feat.consentResolution){var c=truste.util.readCookie(truste.eu.COOKIE_GDPR_PREF_NAME,!0);if(c&&(c=c.split(":"),!RegExp(a.behavior+"."+a.behaviorManager).test(c[2])&&(/(,us|none)/i.test(c[2])||"eu"==a.behaviorManager&&/implied.eu/i.test(c[2]))))return!0}return!1};truste.util.fireCustomEvent("truste-cookie",g.prefCookie);truste.eu.isGPCDNTEvent()?g.feat.dntShowUI&&"expressed"==g.behavior&&truste.util.executeOnCondition(function(){return g.prefCookie||g.feat.gpp.gppApplies&&null==truste
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11551)
                                                                Category:downloaded
                                                                Size (bytes):11601
                                                                Entropy (8bit):5.582457879974156
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7991BEBEE72492DE178E3236737B8B96
                                                                SHA1:0878026D338E675474B328FE6631AE8A1128C529
                                                                SHA-256:83BE47927CD0D67100A4706E7CE7AAE0F85B76DC70A1B9650F256CC54774C860
                                                                SHA-512:F7432FABB849D020D29685EB59241CCDCA9555E0E6929E6EF06892F66622B08593EEB67CA24E9654EE90D7984CDA3FCBC865CD9B2EB728DEA4C0A99EBFFCC920
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9661-dfcd811ec7b9d297.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9661],{93429:function(e,i,s){s.d(i,{Z:function(){return w}});var t=s(95627),a=s.n(t),n=s(67294),o=s(34242),l=s(54490),r=s(44012),c=s(57230),d=s(6721),u=s(98343),x=s(85893);var y=e=>{let{currency:i,isPartiallyPaid:s,feeAmount:t}=e;const{0:a,1:o}=(0,n.useState)(!1);return(0,x.jsxs)(x.Fragment,{children:[s&&(0,x.jsx)(d.Z,{idValue:"INVOICE_SUMMARY_PARTIALLY_PAID"}),!!t&&t>0&&(0,x.jsx)("span",{id:"maip-tooltip-w",onMouseEnter:()=>o(!0),onMouseLeave:()=>o(!1),children:(0,x.jsx)(c.Z,{borderBottom:"dotted",idValue:"MAIP_ONLINE_CONVENIENCE_FEE",defaultMessage:"Online convenience fee",value:(0,x.jsx)(l.BK,{value:t,style:"currency",currency:i})})}),(0,x.jsx)(u.Z,{className:"cp-tooltip-wrapper",innerClassName:"cp-tooltip",placement:"top-end",target:"maip-tooltip-w",isOpen:a,children:(0,x.jsx)(r.Z,{id:"MAIP_TOOLTIP_MSG",defaultMessage:"This is just a fee for paying online. You can still pay offline without paying this fee."})})]}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), CFF, length 16492, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):16492
                                                                Entropy (8bit):7.9866078263041524
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F2E08B84F4C5F23A37EBB14B9123344F
                                                                SHA1:6B91811556013F0BF0D627515CD0A22621C4C7F4
                                                                SHA-256:322A7FD20605F654613453CC1AC70908EB60C9E8858928EEFC929B7C0A3BA63A
                                                                SHA-512:B54AED16F46F72B728C282568C737B5697BFD0F82668204B72336DE96E17A139007B279AC09C5E0874843AB4E33A08D2F5B87729F199950DC165D4FB2F030D60
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/af/38974e/00000000000000007735993f/30/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n1&v=3
                                                                Preview:wOF2OTTO..@l......YX..@...........................x?DYNA.#?GDYN......`..R.6.$..8....f. ..Xu.TOZ-..TU...j@.......~G.}N.ew.J.5=..r2.J.N..m>.o.n..=.....;b..:E.X*6". ...t.t..h<..8.X..M-.`0!.t.,.....6......*.@Me.5b4.:...j..g.......>i..v[^6n.$..PJ..*."^.*IESjTDC.J..}..3q.......4..B....M%,....5.@..5..].u.S.4..xuyw9....;.u3....{.T.H.q9...H.092..~.......zz.Y=..$#.. /.a3....9'..C...t...w...UU....4...3.....y.O.s.K.0......u:..cG-...........R..R...>...UV..7..Y.....|..Y....3)&.Iq.."i@a.L.......0...d..p..*3....uH 3.$....-..O.....h..".J.0..0..N.....G.M\.hv.....oF...X.m...........a..k.|}.P.ukB.q..Q.^.....:..o...Q...ul.W....M...^......U..<<CC.`-D..........>.{C!.......t..[....!-..J..v...276..e......dk.;.e.,.U....k4-2.3.2..;.V.4y.\$?.=.....<...J..o.{.A~._...;.....D[.A..vb..#...b.X/.D...'.U.A|.f...bG.f...8...:.@... ..(..d..=x./.u..........A..ZPwr"7.M#i.M..4...|ZL.)..(..)......6.n:J.."]..t...[..KO.X...Aw..~}...]_....;..Z....Wz{.a...%..*.7[...U........=.. ......Aol.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (905)
                                                                Category:downloaded
                                                                Size (bytes):955
                                                                Entropy (8bit):5.45203517363015
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:54378336344B3DE8529083EF5D0707AB
                                                                SHA1:22B2C74ADC2587EFC1D46ACE3A26E061A66F0957
                                                                SHA-256:630257DBFE8089B6F1F41B21F6376B15E0D4AE99D77CD3DD4DD11851A1922FD2
                                                                SHA-512:1D140EBE12316A47874ED69397903B67ADA7EE3D2A22A581360DCCEE492C0883FF3245298A7F851F8E421B06057352F2F5360D6D05039DC557B67783155916D2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7868.851b65ef7fa1a422.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7868],{77868:function(e,l,c){c.r(l);c(67294);var i=c(51245),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=7868.851b65ef7fa1a422.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17214), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):17214
                                                                Entropy (8bit):4.7374755160565005
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7BBA6DA822312799246BB8554A8174A8
                                                                SHA1:6E3F082A37846D1CF79FCB298A73BBDC587BC4DF
                                                                SHA-256:4C9F70D677FF5123AB00067A5F33602685B715EB8AF9024A945BAA47D333162C
                                                                SHA-512:6D0F1B9B00E165E4C49157F00201150415C89323C4733C7D6AB60625131FFC3C37513C3416F95E504FCEA1DF36056A906050327A479B52F14778C2C3F842B2A0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://api.livechatinc.com/v3.4/customer/action/get_configuration?organization_id=377e09fa-b893-4bb2-a428-43c93ead7192&version=4733.0.196.53498.5338.3212.1429.235.17.1105.13.8.3&group_id=391&jsonp=__lc_static_config
                                                                Preview:__lc_static_config({"buttons":[],"integrations":{"analytics":{}},"allowed_domains":["chat.oxnia.com","oxnia.com","www.oxnia.com","www.signage-melbourne.com.au","www.sculpsure.com.au","www.skinnlaser.com.au","www.victattooremoval.com.au","triproaster.com","implant-dentist-melbourne.com.au","test.oxnia.com/cynosure","demochat.oxnia.com/endota/","www.silverandwise.org.au","oxniachat.com","www.xpertlogistics.com","steelefficiencyreview.com.au","xpertlogistics.com","www.instantlaserclinic.com.au","www.industrialideas.com.au","cynosureaustralia.com","picosure.ipalomar.com.au","www.picosure.com.au","www.financepath.com.au","www.hrlt.com.au","www.beyond19.com.au","www.mentone-educational.com.au","xbreed.com.au","www.sheetmetalsupplies.com.au","www.melbournebrick.com.au","www.handleyourownpr.com.au","oxnia.com.au","www.signcepts.com.au/signages/","signcepts.com.au/signages/","www.signcepts.com.au/signages","signcepts.com.au","businessinheels.com","i.skinnlaser.com.au","centenarylandscaping.com.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9578), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):45330
                                                                Entropy (8bit):5.26720905352077
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CF15A41514E8CF404EE0057965930B5D
                                                                SHA1:2A0BDB36349D59154C2A9FFE3E534FD51C3EC81F
                                                                SHA-256:F7F153A365DFC6778FDEBB499288426DA821A4019A4BC6210B1CE97C79FEEE75
                                                                SHA-512:7B89F8980D13CD938A4A2FAB92AC75AA811BCB8D8FD198FF55502BFE043012598EE13D1F1FC3AF274396701A01387546D3E9036F1A2C254E70B489989534C27D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/consumer-information/privacy-feedback-button/
                                                                Preview:<!DOCTYPE html>.<html lang="en-US" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />.<link rel="stylesheet" href="https://use.typekit.net/msx7sac.css" />.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v23.4 (Yoast SEO v23.4) - https://yoast.com/wordpress/plugins/seo/ -->..<title>Privacy Dispute Resolution Services | TrustArc</title>..<meta name="description" content="Efficiently manage privacy disputes with TrustArc&#039;s resolution services. Discover our solutions" />..<link rel="canonical" href="https://trustarc.com/consumer-information/privacy-feedback-button/" />..<script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://trustarc.com/consumer-informat
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16321)
                                                                Category:dropped
                                                                Size (bytes):16371
                                                                Entropy (8bit):5.30148332482575
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5D13835892EA46B380757981208B63E0
                                                                SHA1:1F4F08047B42F3E5D5CE2A31BDAF923CE227B367
                                                                SHA-256:9ABC448600550DDAF7904A2EB135F9F4307E1E3C16E60319F3286A61CC7AA26C
                                                                SHA-512:F5A4B7C991DDD5AB031F9E7E7563571B465B6DEBFB347C7CCD3F5D6C494154CE2FDCF8787D7A970528DCFBD9F76D9FD89D5E3CF365A4A6A95DADB10632A26745
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3161],{23161:function(e,t,n){"use strict";n.d(t,{lj:function(){return H},Pz:function(){return q}});var a=n(59499),i=(n(56859),n(67294)),o=n(49153);const r=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (58929)
                                                                Category:dropped
                                                                Size (bytes):58979
                                                                Entropy (8bit):5.567721217764403
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DBB61563FBE82C516A5DFA738DBFD1D9
                                                                SHA1:E6A370D8EA2A804F8B9196EEAA16FC23AD833826
                                                                SHA-256:AD860383BEC1B388D3A7A23D610F496F5F0E1798CCF0B56144F2598E7FC1B219
                                                                SHA-512:3A29E647B1CD951E6CD3E2F221EBFB5B48B743A32EB26C838AAEAA45B42FD81DAE34C8140D6D0070DA906B55E8DF1CBC220AC1E4F82B2BDBA45349906B5F5D65
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6139],{3619:function(e,t,s){var o=s(59499),a=s(95627),n=s.n(a),i=s(67294),r=s(86896),l=s(44012),c=s(23240),d=s(37004),m=s(51245),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,o)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,o.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:o="\xa0"}=e,{privacyUrl:a,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tra
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (24171)
                                                                Category:downloaded
                                                                Size (bytes):24221
                                                                Entropy (8bit):5.4158952934428095
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D80243304AA96AA47F087C7B6FD7D648
                                                                SHA1:404E2DE8D39915D5D166F39BECEB47ECD8521AD0
                                                                SHA-256:0258BD9FE24727CE873C849CE4E63473EF3B5E9E72C47D553DB1E57E43A19CBB
                                                                SHA-512:21E9D9ECF2151D7193DAF087BFE7112DD35897B72CD05C90E15C154D250A0D74EBCB58575948ABD7B4EF4A24300977CB0D0E58A49FD6798E7E8D123497DD5BCB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8804-0df16ebd6cb32488.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8804],{86553:function(s,e,i){i.d(e,{Z:function(){return b}});var a=i(59499),l=i(95627),t=i.n(l),r=i(67294),o=i(44012),n=i(54490),c=i(51459),u=i(85893);var x=s=>{let{color:e="#6B6C72",width:i=24,height:a=24,className:l=""}=s;return(0,u.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:i,height:a,className:l,viewBox:"0 0 24 24",fill:"none",children:[(0,u.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21168)
                                                                Category:downloaded
                                                                Size (bytes):21218
                                                                Entropy (8bit):5.356201927108739
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2A7272631CB808B8C16B6C30B24B352E
                                                                SHA1:D437A824C3C33A923FD1D2F55192CC10021C79E3
                                                                SHA-256:C0EB89F63A29A9B7C4A177E87121DAFC7F68F1C0A9CF097615C363D9C9FFE72F
                                                                SHA-512:89C0CBC9F68685D434921F46840ABC5BD94E34F96B211074F405F5CDDA294D8672AC56B1AA48FB0BE35BB98B2B2D996FF18C11DD306E11088432F4F45A9A83D3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5480-42cda307521b848a.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5480],{72468:function(o,e,t){var r=t(95627),s=t.n(r),i=t(67294),l=t(51245),n=t(85893);e.Z=o=>{let{children:e,removeDefaultBackground:t}=o;return(0,n.jsxs)(i.Fragment,{children:[(0,n.jsx)("div",{role:"dialog","data-testid":"test-modal-dialog",className:s().dynamic([["2451540248",[t?"unset":"rgba(0, 0, 0, 0.5)",l.breakpoints.sm]]])+" overlay",children:(0,n.jsx)("div",{className:s().dynamic([["2451540248",[t?"unset":"rgba(0, 0, 0, 0.5)",l.breakpoints.sm]]])+" modal",children:e})}),(0,n.jsx)(s(),{id:"2451540248",dynamic:[t?"unset":"rgba(0, 0, 0, 0.5)",l.breakpoints.sm],children:[`.overlay.__jsx-style-dynamic-selector{position:fixed;width:100%;height:100%;top:0;left:0;right:0;bottom:0;background-color:${t?"unset":"rgba(0, 0, 0, 0.5)"};z-index:2;}`,`@media screen and (max-width:${l.breakpoints.sm}){.overlay.__jsx-style-dynamic-selector{padding:12px 2px 32px;}}`,".overlay.__jsx-style-dynamic-selector .modal.__jsx-style-dyna
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21287)
                                                                Category:downloaded
                                                                Size (bytes):21337
                                                                Entropy (8bit):5.558775985611935
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D8C386CD534BB038504DF3AAF6E9357D
                                                                SHA1:F60C9323E42C8B13CEBE904741A257F60E435879
                                                                SHA-256:403663584FE5CC8EBDEEE9F428A08C57B06398DA73367166115D771FC60453F5
                                                                SHA-512:22934C9A97AE56808053BC6FCD37CAE8D6E3EB63675DA6FBF3AF9EA03A1D0F43FE7E3B7E6BB2C798BD2CDBA3F09676772584A2D70F2E7C4A30E00CAE37851718
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5428-18008d1732926864.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5428,6721],{10616:function(e,i,t){var s=t(95627),n=t.n(s),o=t(67294),a=t(44012),c=t(36456),l=t(93429),r=t(10779),d=t(84161),m=t(67214),x=t(54623),y=t(70678),p=t(96554),f=t(71295),h=t(82429),u=t(23240),_=t(93191),g=t(51245),b=t(2870),w=t(85893);const j=e=>(0,w.jsxs)("div",{className:n().dynamic([["791317644",[g.colors.white,g.fontSize.sm]]])+" w",children:[(0,w.jsx)(n(),{id:"791317644",dynamic:[g.colors.white,g.fontSize.sm],children:[".w.__jsx-style-dynamic-selector{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}",`.w-i.__jsx-style-dynamic-selector{width:320px;height:auto;background-color:${g.colors.white};padding
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14695)
                                                                Category:downloaded
                                                                Size (bytes):323775
                                                                Entropy (8bit):5.5644639630241794
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:309A819D8C67F62594C6683069E66311
                                                                SHA1:80887B7BCBE95BD303DDA7F2A7F27E80E02F3F21
                                                                SHA-256:DFA6F41AD59B9039EBEFD170AE6E4BDF020756DA239C4D74BB18F8CB3317FF09
                                                                SHA-512:C9950C0128A6F1A293194DA67AC74B9322BB3775F6D654FD20DAB1E16B8337720A5A0114BF42C74FA36A385CA5EAE6E82AA6D4DF07D6136BA97040E17AAA9C55
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-T3CS5GN
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"44",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cmapi_cookie_privacy"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"notice_behavior"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-4146259-15","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQue
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1258)
                                                                Category:downloaded
                                                                Size (bytes):1308
                                                                Entropy (8bit):5.452623430840307
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F69D3B30A1263332B5A03CD48576C018
                                                                SHA1:DF7304DF5A2D0987DA1BA2DFBFBAC7D1550F3AE3
                                                                SHA-256:0513FB180C36BB8F47AAB335FEC433BD9453F2EA6A73F30015FBA576296A21B5
                                                                SHA-512:4E0145208A02723E9F0773FC41BF6DD16BB30C0731CDB326A59A4CFA7BF83A4921ADA98348BE8A07E1263F3DE5CA03B856A4DDFE30E0D5E3E957AF32ABFBBDCF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1193.3dd404b7ea3c36c8.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1193],{61193:function(s,e,r){r.r(e);var t=r(95627),o=r.n(t),i=r(67294),n=r(51245),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):89503
                                                                Entropy (8bit):5.290152941028811
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/themes/trustarc/assets/dist/js/jquery-3.6.0.min.js?ver=1711465976
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):469
                                                                Entropy (8bit):4.857341603215339
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D350737C002A5C08056DD05C9EFD47CA
                                                                SHA1:AF990A612C5034869EDB4C7C32F77C0CD037C968
                                                                SHA-256:E80A43E1D44CEB90809E4FB2663E40E564A539B621BAA4494FF1DA64C70E6133
                                                                SHA-512:D7D582D688C5EBD21C44F3809A2802A2162BB93B1066B4C5E7241771D70B8A0662EB4C1C8532F53609D8E7BBC31803A3AC5CEFF389E8D25B20DF9FEDF7455B67
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2023/11/fb.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="23" height="23" fill="none">. <path d="M20.406.426H3.22A2.344 2.344 0 00.875 2.769v17.188A2.344 2.344 0 003.219 22.3H9.92v-7.437H6.844v-3.5H9.92V8.695c0-3.035 1.807-4.71 4.574-4.71 1.325 0 2.711.235 2.711.235V7.2h-1.527c-1.504 0-1.973.934-1.973 1.891v2.273h3.358l-.537 3.5h-2.821v7.438h6.701a2.344 2.344 0 002.344-2.344V2.769A2.344 2.344 0 0020.406.426z" fill="#fff"></path>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64431), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):64431
                                                                Entropy (8bit):5.262681672102334
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:583C5EA607F92AA3C2D5A0C136F1B962
                                                                SHA1:7A26190D30A8CC2DBD8FEBD7F1D55790D4DB699B
                                                                SHA-256:40DA141A4B5D386578C23262B56391B575C2A426781DC5B6855358B9D58B420B
                                                                SHA-512:09A4DFC60FA39AA252086CF086D9035CA9FED0C9347596CAF9640641FC9E43D6B34B025DAB4D3987BE61B8081AF4F3504B82C1657B0D51C87E0CD60244A402E2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-560765ab0625ba27.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5723)
                                                                Category:dropped
                                                                Size (bytes):5776
                                                                Entropy (8bit):5.482479129948742
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6675B58551F780EA2D2B55BB460C9582
                                                                SHA1:9736B38E8233B755445977C843AE55FEE602ADDE
                                                                SHA-256:A79E810E4E07405EFD10802A565A8649166FE499B78F7D45FC869261DB30B1DE
                                                                SHA-512:12E46EE9700D4F61B433F950666C296DDFC571BD03E93967DD6086FB6DA064F951D5F63F1C6182850BFD7D876D854FD81B5F108144CD50F8C4836AA4B42BF939
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(f.exports,f,f.exports,n),o=!1}finally{o&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],c=e[d][1],f=e[d][2];for(var a=!0,u=0;u<r.length;u++)(!1&f||o>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(a=!1,f<o&&(o=f));if(a){e.splice(d--,1);var i=c();void 0!==i&&(t=i)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1490)
                                                                Category:dropped
                                                                Size (bytes):1559
                                                                Entropy (8bit):5.120755987626891
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):5
                                                                Entropy (8bit):1.5219280948873621
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://p.typekit.net/p.css?s=1&k=msx7sac&ht=tk&f=1980.1981.8542.2005.2006.2009.2011&a=125797425&app=typekit&e=css
                                                                Preview:/**/.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):85530
                                                                Entropy (8bit):5.229867020333732
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4DAE3CE385BCF4FF329A240BC476F40C
                                                                SHA1:CB4B1113D501FC11B88C787FCE0117D44A819662
                                                                SHA-256:C74669C40494FABD5F98A95D4CED8F1610BFB948BE338AB5236D7152B0C1E7D3
                                                                SHA-512:7DB10E960DFF9CB73F1A7C21B16D594EA1C6ECDABCB88B5BBF3607F2DCAFDED5B721E7E7E64F992A3895EF644197D6691433FDBBB2B6B33DC29FDA3D447A0497
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.livechatinc.com/tracking.js
                                                                Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19636)
                                                                Category:downloaded
                                                                Size (bytes):19686
                                                                Entropy (8bit):5.459020690710615
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1E55A07D6FBC854D8604746B8D20E42B
                                                                SHA1:CFCBA90AE2E3C9F1AB3F34D1110969813F938C8E
                                                                SHA-256:B21AF03D132E6616D43F4DADC2451148FB6009A1F343DE830D0598B2E16D9E55
                                                                SHA-512:B5A7DBC8F3D40E4554AD6B64AFC68ECE62C7B8D1D20C67761EFF2AC8394BADB77356401350111BFD87DDDA901C3AA58E4AFBFCA0D35625C3A2EC1DFF12EAA240
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2352-26b800f7418ab0e8.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2352],{56810:function(e,t,n){var i=n(95627),s=n.n(i),o=n(67294),r=n(44012),a=n(14067),l=n(54623),c=n(70678),d=n(44947),m=n(51245),p=n(85893);t.Z=e=>{let{hide:t,onContinue:n,headerIntl:i,cancelIntl:x={id:"CANCEL",defaultMessage:"cancel"},continueIntl:y,children:b,hideOnContinueFinish:f=!0,continueDisabled:g,bodyContainerWidth:u,removeDefaultBackground:h,withHr:j=!0,customDesignKey:w,withHeader:k=!0,withCancelBtn:_=!0,marginTop:S="72px"}=e;const{0:z,1:$}=(0,o.useState)(!1),v="freeTextModal"===w,N=async()=>{z||t()},O=k?(0,p.jsx)(r.Z,{id:null===i||void 0===i?void 0:i.id,defaultMessage:null===i||void 0===i?void 0:i.defaultMessage,values:null===i||void 0===i?void 0:i.values}):void 0;return(0,p.jsxs)(o.Fragment,{children:[(0,p.jsx)(a.Z,{hide:()=>N(),header:O,removeDefaultBackground:h,customDesignKey:"freeTextModal",children:(0,p.jsxs)("div",{className:s().dynamic([["4197129058",[u||"496px",m.breakpoints.sm,v&&`@media screen
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):5966
                                                                Entropy (8bit):7.934026400837519
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ACF0C923E1E89C2DEAEEE6846FAD2BB3
                                                                SHA1:977540038616CE40EEDD6ECB629941F5AB7164AA
                                                                SHA-256:E01F1AC4C3D1A4308B1868B54D802F398C8631A5DBBB874FD6B0B5BE21E42C05
                                                                SHA-512:08CE98B3B1218FA00E2967D3B93B09DE3E4F294064397B815B4430756370F8D24805E43DB8F8122DB9E13476CA52146B67CB9CE4C59F5DF6E66957E4089A7924
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2024/02/res-square-plus-pink.png
                                                                Preview:RIFFF...WEBPVP8L:.../w...M0h..<...#...!......>......$-.+{.@.z..o~.<.E.t.....$.p.EG..[...pd.V.m......kDH1.1..F'~.....$I.R..T.1.{.ZYk.._S1..6.mUY.C..v.G..4...L...PC..m............I......^....$...x..qHN%...NJ..MY.H2...gj2.8.0......p.....m'.g.=wv)..~ir..3.....(\..s*I..P/ %I....J..>6/...i47.....:.n*..."....E.....3.a49.........V...x^...2.#..G7.`.6...?._.D..t.Lg..M+.....~..*.".2..O.d.%I.rW. .\].".....\.../l..I...Def.......1.m{.Z..h?.m?c5...Y....#.Vm.......#..........m.n....@..........H....+.j.mE......}233K.%^KEu.k.$1.k..333..8`.....F.Zk.d.Vm..k.s.._2335 k.f8.U...L..../...c..|.!.......N..qTe.:...!2Mo.....aY.!..-:g......p..1..l.....[..`dN...-.......(..|..&d.........o...9...@Kfi.0.,.G..%./O...l........l.G>.c_d.8.y.#...H.-c.0<.`..d.%.K..L.y...9..7.i..|`..W...$..Y.9.....\7R.8.cy@.>p.D.=.)Y..:u.....8......X..yD.@.l.......G....>tt!.f..O>....5.....H.yu.-G!.X......|.5.a..y..q....H.v..\..E..@.X.(..H...C.`..u...t......u...Pl....Z..R...b7...>6Z.C2..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13492)
                                                                Category:downloaded
                                                                Size (bytes):13542
                                                                Entropy (8bit):5.49628234547502
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FF073630BDC785112171092880FDB4B9
                                                                SHA1:5D40A57CB7644BD3B3740917116D48C47F858691
                                                                SHA-256:EF882B66C298D18666D78039C27B0E2BCCB9D16C148E253281535D79ABF0434D
                                                                SHA-512:7DBE903DE7C59B568643AD47BD242656C69B105764FF3EECC16F62090F3AECC1DC9A026A0DDCA54E6441501020A9A3FBD412CD92E3C3E5687305D6C100549618
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5669-3d23076a3a43f159.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5669],{99278:function(e,n,s){s.d(n,{Z:function(){return _}});var t=s(67294),o=s(95627),c=s.n(o),i=s(86896),r=s(44012),a=s(23240),l=s(85893),d=e=>{let{cdn:n,intl:s}=e;const t=s.formatMessage({id:"TRUSTE_IMG_ALT",defaultMessage:"Trust's online privacy certification"});return(0,l.jsx)("a",{href:"//privacy.truste.com/privacy-seal/validation?rid=6218d0ea-ee8b-4472-87dd-ba4bf95aab3d",title:"TRUSTe online privacy certification",target:"_blank",rel:"noopener noreferrer",onClick:()=>a.Z.clickTrust(),children:(0,l.jsx)("img",{src:`${n}/truste.svg`,alt:t})})},x=s(55146),m=s(70678),y=s(51245);var p=e=>{let{cdn:n}=e;const s=(0,i.Z)();return(0,l.jsxs)(t.Fragment,{children:[(0,l.jsx)("div",{className:c().dynamic([["755766305",[y.fontSize.xxs]]]),children:(0,l.jsx)(x.Z,{children:(0,l.jsxs)("div",{className:c().dynamic([["755766305",[y.fontSize.xxs]]])+" wrapper",children:[(0,l.jsxs)("div",{className:c().dynamic([["755766305",[y.font
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):7176
                                                                Entropy (8bit):7.964451145301178
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:12F4326FEB8660132DC9FFF673C90C89
                                                                SHA1:14417C0AA42E7E00761AF4419922831D3729CF5D
                                                                SHA-256:04846149F658F1D8C5DA197DDC920E7830CEDBC382AB45629AE42AC1BC02E3B9
                                                                SHA-512:BFB3553195EA198EF210A6AE02E653BC2D6EB825F3214E2C0C80898054BB9AE0EDB311436ED158112A38510503230B4E0FD1C648DDCBDFDD7362E786DBC56C17
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...x...x.............sRGB.........gAMA......a.....IDATx..S....3.....]`wy...M...56&(*..-."....*.j#7,..r......Llk&.=Lj....G..6Gmb..~y..;[7.......w~.,..g...y...i OB..G.......J.N.N.NP....D.s.N..#h....S..'.a.....1..H.+...:....+.W..-fj&G.ql@.q.9.".=...p_#.Er%@.....u.....8.>b...D.$@G...q......^..wYg7.4&@G...G#....R.].....C....X.tx]!.-fB.~@.d.!...U.....L...|.4]K...t../....*.............&.5..s4.=O..........#..+.Er......L..4~..l..(.@K!..F...o..&S=y..J.z.w.CG<..>.....f6.....4.G.m.....%...}.u..8.h.q.".....u..~..\....w."h.D..0......L.d.Z.Yi...}o..k..z..1V..........*......@....i.63.('.....8..SL[o2S....k....+...i.N.W.|.."../....>....y.....L.../9.B>.1.K..|p7.L2.9r.........a....'...[E..ldl.cy".I&I@..tJ..O.X.@....uF.Z.F>M..R..[.>.......v.9NB.w.h.M.......w.D.2....A.............[.>M...u.G..-b..~3.p?M.o^..&{.*...4..(.y..gR.sR....'..9.......G..<.......`7....*:..}....hz......mI....;.O'..,.?a.Z...._.d.=...9S.#.x.. .h....z.M.\vv{R.w..O..........V....?....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2238
                                                                Entropy (8bit):5.036353746419716
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:26EE0147B7D243991D94B48A2B8B5675
                                                                SHA1:5B238F8F3BF5EF7404B2BB179C7650D84EFD4467
                                                                SHA-256:3562DD7B75C6C5FE3071732CD91805FCA5E7E3EE08C3F7E75577FEC74F12B545
                                                                SHA-512:35530EDDF3C3149D8429868CE209E16873D356A50BF762A907F1C8E632EA7A7F30CB53094DF97DEA7C77624D0053A52C500CF1886413180B45311634AC3ED016
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings
                                                                Preview:{"integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Repeater":{"vers
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):7216
                                                                Entropy (8bit):7.938815309608987
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5BF2162AFD1DFF4E1E79487A0CC32B3D
                                                                SHA1:D0285BADB105E22F9B230D5BF1D15B6F96D05DEC
                                                                SHA-256:7DC21EC1EA52133F4E47B7891C9BFB2662370646A39E6718D3DAC0F5A9F10E2B
                                                                SHA-512:8248F796B5B470600E699AFE6CF4204D100FCA6522764C2E9FDD0D34648EAF8B3EA99753B04B5DBC927B79D36409A3615C965735386100C95BFC00DD09C824FB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2024/02/res-square-rect-blue.png
                                                                Preview:RIFF(...WEBPVP8L..../w...M8L.H.X...x.......p..w..{.m.........dTC..j..]...0...P..jg.f.j..A......-j..V.V- ...H..F....;...wuZ.^+ 9..H...@..R.....W.2......_...#d....m.0.{..(B..qa....@..G.pq..Yzjd.. .LY(.6Zz.O.zv....E#;..U#.=.+.%......,.z.wsu...y.H..DpQv.@.>E.(..O&...#....S..Kc.....SG......QU. .mI).............L...zf..P.b.....Y...g7W.......Q...s...W..z..z.yEv..L..} ..*. .z... -.a...B .(.js4..*EC...gt..;J-s.......U..9...._...s.C.;.n.Zn.>..\.g.{..U...9$..A..L......sp...0..._...+.k.....;k....f.^x..g#.*Z.87.....k.88..$I.$)Rs....%..}* ..$Hr..=...~.........C."9..|.......$W..<r....q.y\....q..c.....w........8.81q.rE..PO.9.!...8.q.......Kj.M....3.J.i~....Ry...).5.Oc.O..P.....tZ.l....4.I.V.....t.mR.....:...M7_...x.o.]#.j..aMer7X...v.4......!w.@\.]l..j.3....,7..../.I.Vt....i\#T.....x.,.1....a&.g...>....Z.g..n.m......e...b....].`[......#<x{...3.jZbe3..O..1.......v....XG.mT.}.i..<ZwP...|2v{....k.M0..EiB5w....]..D..._....n...!v.Dz...t.L...(M...Cu......&.....L.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (57765)
                                                                Category:downloaded
                                                                Size (bytes):112419
                                                                Entropy (8bit):4.925253605526406
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.75
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMN6lu_LrhHhIFDRM0Cs4=?alt=proto
                                                                Preview:CgkKBw0TNArOGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):662
                                                                Entropy (8bit):4.845349337928249
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7D9EF64F75E3B66D345D7314EB1B11DE
                                                                SHA1:B7B0089ECFD79AED5420EED4F740AFE87F1B87A7
                                                                SHA-256:A0EBC6A9CBF4856AD43CF45A50F56A4BD7D2C00D4AE38EEBACE7130E33A30207
                                                                SHA-512:87B9E1AA23EA2E3F4C261C5D5F6D73EB6D32DA2C2F136B358681264EECEE80E2D5F04F00967774650714F977B07DD7FDB25BD3B52107CE277B92F965D3878BB3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://chat-application.com/frontend/web/index.php?r=api%2Fload-js&tracker_id=86894795
                                                                Preview:. window.__lc = window.__lc || {};. window.__lc.license = 6354551;. window.__lc.ga_version;. window.__lc.chat_between_groups = false;. window.__lc.params = [. { name: 'Business Name', value: 'TrustArc' },. { name: 'Group Id', value: '386' },. { name: 'Client Id', value: '1181' }. ];. (function() {. var lc = document.createElement('script'); lc.type = 'text/javascript'; lc.async = true;. lc.src = ('https:' == document.location.protocol ? 'https://' : 'http://') + 'cdn.livechatinc.com/tracking.js';. var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(lc, s);. })();.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20915)
                                                                Category:dropped
                                                                Size (bytes):276018
                                                                Entropy (8bit):5.554504950882178
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FFE9E0F77A20091A65E281F3CE3BB889
                                                                SHA1:94CE4F84D0B731DC02DB2E48AD055746B8505F25
                                                                SHA-256:44CD95F6895BA7A13A7195784B0DF0DAD36F803B6DE174D6376A6F6CC51A450B
                                                                SHA-512:526809E0811AA88C468350A213537A71D52DA9E2F04CA3F3E8207908C5AAA20B9313D97F6DD8DD4C144D9763BDC377BCBE6232A6FE0B445A4A681F0ADC92B8B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 310 x 101, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):18516
                                                                Entropy (8bit):7.979975455598495
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BAF6645284D114C014C086F102B73828
                                                                SHA1:B5DA6FBD2085FADA5580EE7244230D29FFF4BFCD
                                                                SHA-256:B0C8F3BE8C509B9136B38C2B389B75BCAF0470DB25EA009EDF4A0AAF82E635C7
                                                                SHA-512:AC0655A83EB2812659CF2E1DF1A04067550123909180381E0292CE8C0934F03291A198BDFABED240E8A63DAECEBDC60AFA7D4C6919D91D7FAF2B4CE83E065638
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...6...e........D....sRGB.........gAMA......a...G.IDATx....n.Q..q_...JK!......x......W6..DwV}.......0...K...bH..........J..T......INN`N..!............V..|..-W@.,P*W.....tG..........Q....v^9..y..z.{.`..!...../.YC(.......p.....5..p.....z.../..U..h..K..\...V....}5..5...{.wv@D4Nd..>..hv..a..#...n..h..N.....6....i..e....d..n.~.....C..;5"r..-._.a.7..... "r#./......+...""72L..XO.\...[#"w.`....[._.....1lD4Y.4l....Ke......D.V.7...|c.....K....u......X....OX}..../a!.E......A..3.9.1....cG.b.."R....&..F..._...j....8y..../B..D..X...=".........s....s.......t}..+W..x1.......M.q8......."...(..s.:.i..E..G.a.=..cq.j5.......v.~..TdX...=.q6..6.wn......~.s.AU.g._..\......D....pC.......dq...b..(R5.h.5QH.N...R...f.V.)..3N..ig....U.LF....g......h&3yg.9.{..-..|..~................7n....^.......?......n..jj....C....h...9.^.>.......C.c.3Y:y..Nb..|.....~.;.s.2.d"/'.y.d.U.p..,/*....r....O>....j...98Qw. }MY-/^.y..8.E.........U_..ui.v.m.6L.?...>....;e.p...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4262)
                                                                Category:dropped
                                                                Size (bytes):34706
                                                                Entropy (8bit):5.432372845153803
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F156C3D577371B9B2BBA194D330B4813
                                                                SHA1:A167481D093F9498A58CAE10E32E230C5AD76523
                                                                SHA-256:79802DB300CADEAE10325DC3296E7FBBAB9F2B35F9643974CDE33B695AB5A488
                                                                SHA-512:EE4CF126469255C74CE7E028C07CE33C7EC97556A5AB3AA893D780D4EEDEA4820CF7E0D6AE5134D5E80BDBCEEDAEAFB246CDBC705BF5C3D7A74492BB385231AC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:var truste=window.truste||{};truste.bn||(truste.bn={});truste.eu||(truste.eu={});truste.util||(truste.util={});.truste.util.error=function(h,d,g){g=g||{};var f=d&&d.toString()||"",c=g.caller||"";if(d&&d.stack){f+="\n"+d.stack.match(/(@|at)[^\n\r\t]*/)[0]+"\n"+d.stack.match(/(@|at)[^\n\r\t]*$/)[0].}truste.util.trace(h,f,g);if(truste.util.debug||!d&&!h){return}var a={apigwlambdaUrl:"https://api-js-log.trustarc.com/error",enableJsLog:false};.if(a.enableJsLog){delete g.caller;delete g.mod;delete g.domain;delete g.authority;g.msg=h;var e=new (self.XMLHttpRequest||self.XDomainRequest||self.ActiveXObject)("MSXML2.XMLHTTP.3.0");.e.open("POST",a.apigwlambdaUrl,true);e.setRequestHeader&&e.setRequestHeader("Content-type","application/json");.e.send(truste.util.getJSON({info:truste.util.getJSON(g)||"",error:f,caller:c}))}};truste.util.trace=function(){if(self.console&&console.log&&(this.debug||this.debug!==false&&(self.location.hostname.indexOf(".")<0||self.location.hostname.indexOf(".truste-svc.n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):20028
                                                                Entropy (8bit):4.319049804109463
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6DCC0DB5446AC677D011C9E531400A08
                                                                SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                                                SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                                                SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28931)
                                                                Category:dropped
                                                                Size (bytes):28981
                                                                Entropy (8bit):5.581447265572943
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:37EB804273791AF5F1A8ACAC5775FD06
                                                                SHA1:60864D25FDBA719B5B11EA0CEBA1AF018EF95409
                                                                SHA-256:859E7D8C178651B6095C4F7E337C5545037C9B6826A67213207753C0589F3820
                                                                SHA-512:601C38C1530DD31270D2D75648E399B93FD6F32736F55C51CA45D8A34DDEAA41AEF5205A9F4BFA9169B9E02073584DD72DD6930EBABE6DF67D764D9F5D6970A4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{18613:function(e,t,r){"use strict";var n=r(34155),s=r(21876).Buffer,i=r(930),o=r(3323);const a=["strategy","src","children","dangerouslySetInnerHTML"],l=["strategy"],c=["crossOrigin","nonce"],u=["strategy","children","dangerouslySetInnerHTML","src"];function d(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?d(Object(r),!0).forEach((function(t){i(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):d(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var E,_=function(e){if(e&&e.__esModule)return e;if(null===e||"object"!==typeof e&&"function"!==typeof e)return{
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:TrueType Font data, 13 tables, 1st "GDEF", 20 names, Microsoft, language 0x409
                                                                Category:downloaded
                                                                Size (bytes):248132
                                                                Entropy (8bit):5.559839726947361
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:47DBE5824A2D82B794EF1F52809699A5
                                                                SHA1:48D6928E08BA5E2CA1E15D754C146580B1C8FEBD
                                                                SHA-256:E0ACACED3F5686390C4C2ED8D3B447C725660252D1A20A71FDAB5110A435C463
                                                                SHA-512:57407DAC8EAC548BD397E9BE11F550F1C261A4F5C6B308AD64A623C480484F2617E8C8BA8B8ADF9DF2CD12D2B00ED56FC09C1AE4FDD648E4EA7A3B8657CC6EBB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://consent.trustarc.com/get?name=SourceSansPro-Regular.ttf
                                                                Preview:...........PGDEF............GPOS.x`......QhGSUB..k...p...H|OS/2].....X...`cmap.x.\..<$..4.glyf.X....UD..t.head....... ...6hhea...v.......$hmtx.4.....T....loca.fW0.......jmaxp........... name..UM........post.}...T..J............f.................................:.:.o..........................3.X._.<..........].......f/6.:...o...........................X...K...X...^.2.#............`...............ADBO.@. ............ .............. .......j...........9.^...|.........................................................................................5...K.L...M.M...N.N...n.o...p.p...z.z...{.{.................................................................................).)...>.?...@.@...G.G...J.J...Y.Z...\.\...c.c...i.i...........................................................$...%.%...(.)...*.*...6.6...8.9...O.P...R.R...W.W...[.[...e.g...h.h...l.l...n.n...p.p...v.v...x.x...{.{..............................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (722), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):722
                                                                Entropy (8bit):4.764254519412219
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:892FBC85A59107B555630C299A94F747
                                                                SHA1:0C257C6EE6E8C44C085F90C9214DD334EDFA30CA
                                                                SHA-256:787E9F7E8BFF083B60DE51A2CD59D4A2C453ED3BC607AE0F7B97C2E9162D6C9C
                                                                SHA-512:788AAC473F947C047E506FF0CF5BA94FE084C1A4A7CFDC78628CBD263D3A83043B6CA6990F54D559AD95394445C4438B89887BC5D974E6A60E55F4324CEF01A7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://api.livechatinc.com/v3.6/customer/action/get_dynamic_configuration?license_id=6354551&client_id=c5e4f61e1a6c3b1521b541bc5c5a2ac5&url=https%3A%2F%2Ftrustarc.com%2Fconsumer-information%2Fprivacy-feedback-button%2F&channel_type=code&jsonp=__xr2weu1hb1
                                                                Preview:__xr2weu1hb1({"organization_id":"377e09fa-b893-4bb2-a428-43c93ead7192","livechat_active":true,"livechat":{"group_id":391,"client_limit_exceeded":false,"domain_allowed":true,"online_group_ids":[0,3,7,14,17,36,43,57,65,73,75,83,94,101,142,145,147,156,158,159,161,174,176,185,192,196,208,251,252,260,272,281,284,285,287,291,302,304,305,306,312,320,326,327,330,335,338,341,347,353,354,358,359,360,362,378,386,387,390,391,394,397,398,401,406,407,409,410,411,412,413,414,415,416,417,418,419,420,421,422,423,424,425,426],"config_version":"4733.0.196.53498.5338.3212.1429.235.17.1105.13.8.3","louserzation_version":"470b74842e9d45ce9f156d1d5a957bad_e6e7da3e730fd5cf4900c0e5ed7ea066","language":"en"},"default_widget":"livechat"});
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):311
                                                                Entropy (8bit):4.990108380365325
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8DEC37F5247DD11A180E81A33BD62F10
                                                                SHA1:A39C0AD6CE9DB18763C09AC8F66B71C935EF21C9
                                                                SHA-256:00BBC7C1CD5DB9DA26FDD6FA5668D7D6334B5025ED2616B85A13C1616DFA1028
                                                                SHA-512:67AED88A99B94EE9D2B98F627190F04491FC3E42EC4F5ED6B696264E34951BF447CAEBCFF82E542F20A7136D722A2E228D43455DC23C4BDAA981454047B8FAAB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg width="19" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="8" cy="8" r="7.25" stroke="#000239" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/><path stroke="#000239" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round" d="M13.061 14L18 18.939"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3095), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):3095
                                                                Entropy (8bit):5.219910230514957
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A6D46560DF992895F59A39934F1155FE
                                                                SHA1:7B473F65030B9441FE3FFB7BE0B138680E777737
                                                                SHA-256:B04462C064EE4B8306A5441EC26193CFE09A2D4390DD2CF39BF79C51FF59E09B
                                                                SHA-512:C2F7B9E9BFCD26CB0C33B2FEC60C20420A9621DA5028B0D0345E9A53092C3E6B098C8AFAE7838C01A08F4EB31572D37A98E6FF341D15255B0208E192741E2C8D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:self.__BUILD_MANIFEST=function(e,s,c,a,t,i,n,d,r,p,u,f,o,k){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,a,p,i,u,f,k,"static/chunks/pages/index-b2f2c50861057bc0.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-e462043e1659035f.js"],"/_error":["static/chunks/pages/_error-68f95168e6ffc81e.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-3f39fa3b249bb905.js"],"/depositAccepted":[e,s,c,a,t,"static/chunks/pages/depositAccepted-1134b3e0a3b7f880.js"],"/depositDeclined":[e,s,c,a,t,"static/chunks/pages/depositDeclined-af78020dbf5a77a7.js"],"/depositPending":[e,n,d,s,c,a,t,i,r,"static/chunks/pages/depositPending-cf2b235e7d5497a8.js"],"/error410":[e,s,"static/chunks/pages/error410-7741d19a3075877e.js"],"/error412":[e,s,"static/chunks/pages/error412-476ae41243d19d1c.js"],"/error500":[e,s,"static/chunks/pages/error500-7fa050389a2de8c1.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-e5651ab6b79cfe71.js"],"/estimateAccepte
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):2234
                                                                Entropy (8bit):4.502147087281308
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:714ECAE101F812EBB9B4ECA807B8898D
                                                                SHA1:9A2BE748D79E49B9FE0BD03439DA37778469FC2E
                                                                SHA-256:95985F938AEB888BC77273149270C6CA8E7303F7F8A97B6F3879BEA801C3C7BD
                                                                SHA-512:7CE3F7C229CDA14D17CD77944275279621A39A18080485AC78619D83ED315D12770F08B3E1262D7FF5D893B386D7EE7080AC54E3FCE4816C69150CCDE3F0D8BC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="180" height="36" fill="none">. <g clip-path="url(#clip0_943_2394)">. <path d="M177.595 26.909s-3.139 3.181-7.362 3.181c-4.761 0-7.804-3.621-7.804-7.827 0-4.206 2.994-7.732 7.607-7.732 3.926 0 6.528 2.694 6.528 2.694l2.749-4.258s-3.091-3.718-9.618-3.718c-8.294 0-13.593 5.97-13.593 13.062 0 7.091 5.299 13.062 13.593 13.062 6.724 0 10.305-4.062 10.305-4.062l-2.405-4.402zm-35.596 6.643l-.317 1.216s0 .012-.004.016h4.757v-9.876c0-.844.056-1.653.173-2.425a46.1 46.1 0 00-2.983 6.239 49.941 49.941 0 00-1.626 4.826" fill="#3699F1"></path>. <path d="M146.19 14.935V9.853h-5.981V27.35c.024-.044.04-.088.064-.132 1.694-3.258 3.701-6.379 6.267-9.064 1.268-1.345 2.705-2.557 4.295-3.534 1.357-.832 2.874-1.42 4.428-1.672V9.609s-.538-.1-1.128-.1c-3.826 0-6.817 1.857-7.945 5.426zM0 .053v5.43h11.433v29.301h6.331v-29.3h11.437V.052H0zm61.088 21.229c0 4.45-2.501 8.416-7.017 8.416-3.091 0-3.878-2.053-3.878-5.086V9.837h-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15096, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):15096
                                                                Entropy (8bit):7.9868533869477645
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:328B6CD9E53D6587FC68FBBCAF7F3FAC
                                                                SHA1:4AB2BE99AB90626163A21F110FB0842F974EF78B
                                                                SHA-256:F8D2F7002561DD005D24267B25EC481EEC6750D6C4F2BD803EA57E78DBA4B5D8
                                                                SHA-512:7BC53B344AA12FA1D1CD16164E9629413E977F38EF59FDF80611A208940E99734E31996F45CCDBFD03FE42EABB7B66F8986FF294786D6AAC36E29974148A23E0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/af/5cca6d/00000000000000000000e802/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=i3&v=3
                                                                Preview:wOF2......:...........:.........................?DYNA..?FFTM..$?GDYNy..p.`..\....s.....H..m..:..6.$..d. ..b..y....2|..r............L ..W5""""""....BBwDL.NHI..9....tW........FF....^XY..;....t...._nn.......u......~...\...h..-=.....{.qK...!.. ..$..%1M&..P..[...(.x........BK.&..'..........{u.C.......[k.V...[{...n..h..FU.. ......*..D..].k.+b...d..5.t.A..=.......+p.....C. .6FDE....oQ8.H....;...o.H.UQ5M..*,...4.^tw..."V.nC-tB..%..^......... .7....#%HT.7.P(..<.........}..../`D.Mc..L)..)....B.$..y......uJ...@......~n....\ ^.|R....u..-Z....m......v.7QD.1t2.....T7=R0...V!%..........).t..........C..RBz...h\...&.C.R.4.7...p.......8.NKG...Y`.....w..f.Y...8...H.L.b.........q:...41=B..!A...tJP.[.....7H!/=tN..'...9)yf.J.....QH.Xg.n{p._V.C....dL\...M...uQ7F..+q4...vq..ec.VZu.l..Q.6H..p..t.....Pzz.8...m.L..KR.y...t.....&..D<..&...#...q`.R..?.h.BS.. L..6!T..N...p.#.........{...LL.......%..!_v...|I3.o......_Z(..8...P$E1.U<...G......q.f... $a..0:Q.m.uk.....{".7.Zy?)!M.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                                                Category:downloaded
                                                                Size (bytes):35228
                                                                Entropy (8bit):7.995183642239223
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:0ACD962351F0B06E9A1F472E692ED680
                                                                SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                                                SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                                                SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                                                Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):7546
                                                                Entropy (8bit):7.954394093271657
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:93024B553283250136C0D4638DBF3D5F
                                                                SHA1:732D8972BF63508EA85617FF980E11D362198FF6
                                                                SHA-256:02DF7A9953158C7379CC1405B4737E02F33D1A08BD6ECFF823EB1A60E231174B
                                                                SHA-512:7F6AB18269EA44C6AA5F563A098BB7FABBF0E98CDC6EDB99E3D1EC6E69907280E265D7A8392F95E2C96F3282337E68B5031235AE3325E7434D7E8CDB0F5D3D5A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...x...x.............sRGB.........gAMA......a....$IDATx...STe.../..ve..M.qw......x.(.........y.+/.)V...A.A.....fr.j.k0.$S...R.A.s..{.2...f..Y.s...<.s.sF..W...+..+.....y.::..D?YcIC.......-.t.Lr.Gh*.p.}...(..J5..i..3{..yQ9..H...A.#0...."..'.-.F."~..*h..6..I......A.|.}.\..n.4..-...[....*.p...p.1\..F.-.W.. ..4Z.|ZR.#=e..-..Q.r......O...{...B.0W.ad.r7K..\|........z..hQ.5..'....T..........'.=.a.ZSF.zG...4.....n..Z.....~..s......`..V.u.jl...N....q$.4>h.l...9.d..Z.......IM.....xV...n`.R..-e[r*...K...b.5.>.:9....6.....;.....~..WtJ.aA.d...R.3.._.0...x;........zX......7......>H)...../(a.....u.....~J.?..5......4.;........j..Z...j...e7.9o..M..?.+....M..;.3Q...d6X.k..N\.8b.....{.....AK..........c..../.Cw.oRI.)&.......g...3.~..F.}.....&.!.{t...C..]...t&.............m..>..-.Y.....U./h.CM._...b.......L.-iF..%0<...,o.....^..?<.....YO.v.R.O...=.PC.. .!h....-...ni.B....R..4h*...Y`...m.Zf..@.......I.m......!........Lz.w...t..G.<....4,.5z..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):205
                                                                Entropy (8bit):5.020074367121572
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:578D18E5A9906E024FE6A55DDB94219D
                                                                SHA1:40EF2E5CCCBE27E55B19564C2C9293015BD7AB7A
                                                                SHA-256:B78B603D9BAB0B368B22F1627F6F36A36BCD14447E82B05AF61018617F78E113
                                                                SHA-512:3211AECEE11389C438DE48FA54BBBF998A63DFAA80CE9B1C4AE61F2913AB67725001FC136C06B4F6E0B121C7C1659D298B28FE44E0CD22B669D9F85865DC47B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/themes/trustarc/assets/dist/images/icon-arrow.svg
                                                                Preview:<svg width="14" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.871 22.129L12 12 1.871 1.871" stroke="#E11A77" stroke-width="3" stroke-linecap="round" stroke-linejoin="round"/></svg>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9198)
                                                                Category:dropped
                                                                Size (bytes):9270
                                                                Entropy (8bit):5.141086013932976
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14695)
                                                                Category:dropped
                                                                Size (bytes):323934
                                                                Entropy (8bit):5.5645553010831215
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7431A604D314A60AD5ED03FF9EC2DA0E
                                                                SHA1:E3F0D7A166F7E0810AC93B2228CC7FA63DA82DF4
                                                                SHA-256:9E4564905B982ADA5D068FA11E3CEEF2B4AA0B4E8F4E040FA51041CB427BBBA0
                                                                SHA-512:829FE0C5ADE46F18618C93C758E5471E89F2A642D31B0B92974B3B0F115A3332610C9B9CAA2A66F677A80D0BC3BABEEC4193078EC19B964DB7C8DE9316540850
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"44",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cmapi_cookie_privacy"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"notice_behavior"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-4146259-15","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQue
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                Category:downloaded
                                                                Size (bytes):5436
                                                                Entropy (8bit):5.179253320042806
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5032592B969809F4EFAF264B19A94AC5
                                                                SHA1:39D737BC03715E31425D5B7FD9DE6D24EF0C6B73
                                                                SHA-256:2387B4BE0140F3D96640A8803FCD486241943DCD60B41B9D00D0966B336AA785
                                                                SHA-512:1F51C21AA5ECC31AB60C5B912DA710A530E7BD265B026D4E9455BCB1E6C81396B3D4DDE13A3BB09BFBF0F2FF3B8015092D13E6213E15E9D3BF46AC4D7EFBD03D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/msx7sac.css
                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * museo:. * - http://typekit.com/eulas/00000000000000007735993f. * - http://typekit.com/eulas/000000000000000000011b23. * - http://typekit.com/eulas/000000000000000077359969. * museo-sans:. * - http://typekit.com/eulas/00000000000000000000e7fe. * - http://typekit.com/eulas/00000000000000000000e802. * - http://typekit.com/eulas/00000000000000000000e805. * - http://typekit.com/eulas/00000000000000000000e807. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-08-28 15:45:51 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=msx7sac&ht=tk&f=1980.1981.8542.2005.2006.2009.2011&a=125797425&app=typekit&e=css");..@font-face {.font-family:"museo";.src:url("https://use.typekit.net/af/38
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):64
                                                                Entropy (8bit):4.492897276113269
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C0DDB93C144B94DA946DC9F727D05538
                                                                SHA1:517BA8265D63543D2F4F2D3E2247A9A9CEE79E9D
                                                                SHA-256:4760B35732ACF6B7C363E144C5FD126EAFEE7315885510FEAF23B0D53938D33F
                                                                SHA-512:FE7BBEF81355A517C2124C01EBA6CB7460E36F0E608849E37721C23B53FE1C9349CBE949016BCD2CABF97629AAB127CC6318B5EC4F6ED87BDB2982580843AD73
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9b?alt=proto
                                                                Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:CSV text
                                                                Category:downloaded
                                                                Size (bytes):225533
                                                                Entropy (8bit):4.989066998671679
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7351A0B6B8EE2663C216C6CC2ACBA9B2
                                                                SHA1:5275DCE41C2444CB573C9CF1ACA6005E7FA04C60
                                                                SHA-256:550FC740745AD2550383DAD647E58E528778B89F76A128A9DA9626B0FE3E3C21
                                                                SHA-512:32C434F4EF8EE6C58950B9AE4E1E2080DE4A72B8AEDCE65F2B630A59675FD1E5D505EA1AC175E272A378040D14FC08E584857A3062F2FAB1DF21BB40756A01DD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/themes/trustarc/assets/dist/style.css?ver=1711660746
                                                                Preview:.accordion,..accordion-w-img,..callouts-section .btn-list,..column-three .btn-list,..column-w-image .btn-list,..columns-content .btn-list,..columns-one .btn-list,..columns-two .btn-list,..cta-box .btn-list,..cta-section .btn-list,..dots-container .slick-dots,..drop .left-col ul,..drop .left-nav,..feature-list,..footer-links,..footer-nav ul,..hero-section-colors .btn-list,..hero-side-image .btn-list,..hero-slider .slick-dots,..hosts-list,..key-takeaways .takeaway-list,..key-topics ul,..left-tabs,..link-list,..links,..links-desc,..links-list,..list-check,..list-check-simple,..list-w-links,..logo-carousel,..logo-list,..main-nav,..news-archive,..paging,..resource-intro .meta,..resource-list,..resource-lists,..result-list,..section-404 .btn-list,..social,..super-nav ul,..team-list,..team-single .btn-list,..video-section .btn-list,..videos-two-cols .btn-list {..margin: 0;..padding: 0;..list-style: none;.}..accordion-w-img > li,..accordion > li,..callouts-section .btn-list > li,..column-three
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1082437
                                                                Entropy (8bit):5.443551822674652
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E026539DF2E4F739D8F64B5315599F3C
                                                                SHA1:786F2FC065EA8BEA1B39BCA12B72217CFE3FE5E4
                                                                SHA-256:C54399A932E61E369B22AEC37F6422E77A20AD2E6D9C587BF9BE57282D3F9EDA
                                                                SHA-512:86FE8933A6A545DB97EBB0E736609ED626AE5631877F6E018CAFAB8158DD66AFC993655F46FF6923546E66604263C8292E2347A87B5BE51A906FC6E14BABA2A5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-7d82d00ca8a38f1d.js
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,2741],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):6225
                                                                Entropy (8bit):5.976934819783072
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):2
                                                                Entropy (8bit):1.0
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1842
                                                                Entropy (8bit):7.844880044441599
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):735
                                                                Entropy (8bit):4.722835205925827
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AC05FF10A28AEFB3D21A915912D41AEF
                                                                SHA1:434679B258A082E4269E9EFE5E164058BAF97EC0
                                                                SHA-256:6B5A90A511AE69CF2AA0538C6FA3E54E0D3DEE6FB70EEB5D7D02B76B285632DD
                                                                SHA-512:4DF5BD59976B739E37CCDE29A744371AC5A37E9685AB38ABD11286FE69804F3DD4050C58E458D982AB97F716D6B3B22B4B947327E88C044B2ADF1447A911448D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2023/11/x.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="23" height="23" fill="none">. <rect x=".875" y=".426" width="22" height="22" rx="2" fill="#fff"></rect>. <path d="M8.9 4.461l3.525 4.473 4.085-4.485h2.405l-5.36 5.9c.493.7 1.044 1.343 1.562 2.01.526.68 1.063 1.352 1.594 2.028l1.573 2.003 1.591 2.029h-4.922l-3.883-4.882c-.568.513-1.018 1.093-1.524 1.625-.502.527-.984 1.073-1.473 1.612-.496.548-.99 1.097-1.492 1.651h-2.41l5.735-6.306c-.105-.151-.192-.291-.294-.42-.694-.875-1.393-1.747-2.088-2.62L4.08 4.75c-.069-.087-.135-.176-.205-.267.242-.061 4.481-.081 5.025-.022zM6.617 5.735l8.993 11.31c.545.059 1.165.04 1.41-.048L8.166 5.736a70.811 70.811 0 00-1.548-.001z" fill="#000239"></path>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):22367
                                                                Entropy (8bit):5.542626302580642
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=SDA/d=0/rs=AN8SPfpp4qw4h5AyW9QTA5jYnqCsyFmXiA/m=el_main_css
                                                                Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                Category:dropped
                                                                Size (bytes):41172
                                                                Entropy (8bit):5.505998162296305
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0AA5002702487976D570A640C408EBA5
                                                                SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (15752)
                                                                Category:downloaded
                                                                Size (bytes):18726
                                                                Entropy (8bit):4.756109283632968
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.1
                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 84 x 19
                                                                Category:downloaded
                                                                Size (bytes):1412
                                                                Entropy (8bit):6.655913841871148
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9AFE50090C0BC612953D081295EAB5B1
                                                                SHA1:71A4DA2A622879C29176ECFA5AFE1BBE3E8CFA40
                                                                SHA-256:D228D0256370863119C043F1E5CA8F3930F6999BD9F250434B6D8935F45DC171
                                                                SHA-512:D7290B951CEC51994F3480C32B70DE0FAECA433B5D99209B044E1D4C12327768DE8C344B6BDED806D993251E0EE6F98F0DD64F4480E999FBC06ABFE3DD8056FA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://translate.googleapis.com/translate_static/img/te_ctrl3.gif
                                                                Preview:GIF89aT.........A..E..G..L..T..U..W..Y..Z.!_.#d.&..&j.&l.)..+x.0}!2u.3..3. 5..7`.9..;.E<..=l.>..@..Au.A..A..B..Cg.E.aE.RFm.Gp.Gq.I..I..J.-KKKK..P..Q..S..V..W..XX.[.F[..\.S_.,e..g..i..m..n..o..o..r..zzz~...e...........~................................................%.....&......................'..-3.~.).....".#..........VL...6.)........9?......p.X^...N.`.jn.......XL...........r..h..h..........................................................................................................................................................................................................................................................................................................................................................................!.......,....T..........H......(\.P. .#J.......>...F .u.....(S.PA$..0cF!.d..A,..3#.....C.O.F#U.\..e.0i.....jzV..+......K6..J..u...T.#k.QM..].h......r.C.0.?..ra..1..M..|.....r#r..(.G].t.p......T..o..|
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19232, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):19232
                                                                Entropy (8bit):7.987316458602093
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2ED68565A79FB073E78B944E227760EB
                                                                SHA1:325007DF856F2ED3BE92821B151282CECCA06287
                                                                SHA-256:3438D3C132C2608D9DFD356A8E914449949DD0E18740905E8C89102BC10F1970
                                                                SHA-512:130B550A2A0ED0CAC5E950B280377A2B60221378CD3B3DE5392DBB27F5DD683A0D5B5D6A79A8CE50A70DE39A80E62989244CCC07CB196250EB07E02E989B5FE7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://use.typekit.net/af/f7c91f/000000000000000000011b23/27/l?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n3&v=3
                                                                Preview:wOF2......K ..........J.........................?DYNAu?FFTM.?GDYNQ..B..^.`..:..l..-h..s.....@..Z..6...\.6.$..h. ..D..a..%.j.uDWj.=$...."...PU......._~..........u.o(..Z./>.Il@x.`.@.........Uy.AN...Z.E.7........E.tV..k\E.*.E.k...Qy..S./..T...8X7u...%}.*.u...M..)a.S...].....p..m39.l.,..(A.1..().$l0..k.t.n.nm........\|.\.}..{....'......!X.+J...hw.iH.Z....gbCR4I_...,....'...h&..n>.a......XV...W_.@.*........f..n.V..Q}..pMty,.....t...~.l~&.....3&..P.!......].-....P:@....n.. 2p..q.:L.....g.2.N#..D.2Q..m.6./u..~U..t.W.F....#iQs82T....9 ..@......ug.C....C;..#.Y..$..X%.........>mM.O.i}.....3].Y..o..6@.v.?f6].z.H @.......;.S...K...&....Me.......d.b......b0%...{...08....{ 3_..I.k.'o.....<.............jn...i....7..s.*..'..{.W.<v.....S7jrY..{.(.p.....F.[U?.....tkC...e.....r..J.r..[Y}.%Do....}....p|....T...5.....5.1.inL..P........D...I..c....x..G..j.-..<K<...>.}.x5>..6..........^._...........@[0+...a.pw..'.U..G{.....?k..f.-..cP..7..O.nt'B..d.M..D.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text
                                                                Category:dropped
                                                                Size (bytes):30328
                                                                Entropy (8bit):3.663461882867988
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19249)
                                                                Category:downloaded
                                                                Size (bytes):19311
                                                                Entropy (8bit):5.285309248968572
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:478DDE649950572DEC1960BD9E5FBBE5
                                                                SHA1:F9AD8C69EA8687A4228432CEAA8B003FBCC539BA
                                                                SHA-256:62B584E435B2612D42E7948F6ADC1255BCBF976A5ECDCB8865F65F956F1D135E
                                                                SHA-512:43103B256B706230CF0C05C5078BF5CC7F9B4A933E008D73864FE25564CBBBE7CF43BBACBC93F4214F1A2CB1B3E48B572196B413E2841B5F91602CED71CB5438
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://consent.trustarc.com/autoblockasset/core.min.39652c2.js?domain=trustarc.com
                                                                Preview:/*! . Cookie Auto Blocker by TrustArc. version: 39652c2.*/.this.trustarc=this.trustarc||{},this.trustarc.ccm=this.trustarc.ccm||{},this.trustarc.ccm.cab=function(t){"use strict";function e(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}var r,n,o="data-ta-blocked",c="data-ta-domain",u="ta-blocked",i="data-ta-src",a="data-ta-type",l="ignore";t.BlockStatus=void 0,(r=t.BlockStatus||(t.BlockStatus={})).UNBLOCKED="0",r.BLOCKED="1",t.Preference=void 0,(n=t.Preference||(t.Preference={})).OPTED_OUT="0",n.OPTED_IN="1",n.NONE="2";var s,f,d="optout_domains",b="notice_gdpr_prefs";function v(t,e){t.forEach((function(t){var r=t.nodeName.toLowerCase();"script"===r||"img"===r||"iframe"===r?e(t,t.nodeName):t.hasChildNodes()&&v(t.childNodes,e)}))}t.SourceConsent=void 0,(s=t.SourceConsent||(t.SourceConsent={})).DEFAULT="default",s.DNT="dnt",s.GPC="gpc",s.USER="user";var g=function(){f.disconnect()};function p(t){return(f=new MutationObserver(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20915)
                                                                Category:downloaded
                                                                Size (bytes):276018
                                                                Entropy (8bit):5.554613142042096
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6DA6EFD1943C97A6BE824663C945FC15
                                                                SHA1:008CB290A3D501B88EF7A7A0035C554EAB5A2AAD
                                                                SHA-256:DCB13C10C8DDCA787941EAAE126E89F03C8618ADDEEF63F5A3FED10A0A68DCCC
                                                                SHA-512:8943C88FCB34F07C3CD68056185B6991C1991A0B28601ACA90E5878F39EE8182C0BD0CBAF0E865221B3D33EBC7A34EF8151574F2ED86CF653692CA0CC4A225DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":22,"vtp_instanceDestinationId":"AW-1051519679","tag_id":119},{"function":"__ogt_cps","priority":12,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):623
                                                                Entropy (8bit):4.718934622168899
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F749E09E48B95F21A66D8A439C32679
                                                                SHA1:8DBAD90E056A4595762C1E692162A546B0A57794
                                                                SHA-256:60F4AF8C3780B7E156346FA19438CC3E28AD022E9FF46F4359F3DE07372CA914
                                                                SHA-512:F371C8340E16DA868EED6EF8DEC93DF1C36278296F276C2101F76A3C1903EE1A5CF9DE350695AF4C17A0FE25061972088E0064A92F709A365DABEA9551987EB6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2023/11/li.svg
                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" width="22" height="23" fill="none">. <path d="M20.313.426H1.558A1.57 1.57 0 000 2.003v18.72c0 .87.698 1.578 1.558 1.578h18.755c.859 0 1.562-.708 1.562-1.578V2.003c0-.87-.703-1.577-1.563-1.577zM6.61 19.176H3.37V8.736h3.247v10.44h-.005zM4.991 7.31a1.88 1.88 0 010-3.76c1.034 0 1.88.845 1.88 1.88 0 1.04-.84 1.88-1.88 1.88zm13.774 11.866h-3.242v-5.079c0-1.21-.025-2.768-1.685-2.768-1.69 0-1.948 1.318-1.948 2.68v5.166H8.647V8.736h3.11v1.426h.045c.434-.82 1.494-1.685 3.071-1.685 3.281 0 3.892 2.163 3.892 4.976v5.723z" fill="#fff"></path>.</svg>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3800)
                                                                Category:downloaded
                                                                Size (bytes):3801
                                                                Entropy (8bit):5.1305233962335945
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CDD686B9F4EF82C6826F140DDC968AAD
                                                                SHA1:D6951C93A591064AE08CA3C6CD6F1D2284E77C65
                                                                SHA-256:0DCA271D1D9C673CF0264027291BADC59211ADC1CC7BDE442C93A701F9560EC4
                                                                SHA-512:97FE84D90C93315890900550317C7C28F5096FC72311069DC6E97AB7B1BD9D018A7965FEDC353784A5D37ADF6464C438A143AB32C8154852A08B75B34740BF9D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://consent.trustarc.com/autoblockoptout?domain=trustarc.com
                                                                Preview:!function(e){'use strict';function n(e){if(e&&e.__esModule)return e;var n=Object.create(null);return e&&Object.keys(e).forEach((function(t){if('default'!==t){var o=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,o.get?o:{enumerable:!0,get:function(){return e[t]}})}})),n.default=e,Object.freeze(n)}var t=n(e),o=function(e){return!!e&&'true'===e.toLowerCase()},r=function(e){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:/[|,]+/;return e?new Set(e.split(n)):new Set},a=function(e){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:/[|,]+/;return e=e.replace(/^\{[a-zA-Z]+\}$/,''),r(e,n)},l=function(e,n){var t=new Set;return e.forEach((function(e){n.has(e)&&t.add(e)})),t};if(t&&'function'==typeof t.init){var c=function(e){var n=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if(e)try{return JSON.parse(e)}catch(n){console.error('[Bindings] Could not convert value as object:',e),console.error('[Bindings] '.concat(n.message))}return n?[]:{}}('{"Requ
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                                                Category:downloaded
                                                                Size (bytes):35236
                                                                Entropy (8bit):7.9948931922381945
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                                                SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                                                SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                                                SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                                                Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):75858
                                                                Entropy (8bit):5.3482850912409114
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:650F21AC4FD9546E505724ABE1DB85E7
                                                                SHA1:9882E3FAE26B0015E7A83A84D2B1808830B0BA22
                                                                SHA-256:21CCAA43F628E9DC521F0E75E6DB23AFC7B63E9A9403D1E610AFE676C02BC0E1
                                                                SHA-512:86E34BA42A67B3002FCF87A22921B6934787169F67DF65334B5DC330A442D0686C1158C69785F84E0C802D9C083018767304FC96074541BDC2A22752C6DB452B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-593e743601aca717.js
                                                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60932:function(e,t){"use strict";function r(e,t,r,n,o,a,i){try{var s=e[a](i),l=s.value}catch(u){return void r(u)}s.done?t(l):Promise.resolve(l).then(n,o)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(o,a){var i=e.apply(t,n);function s(e){r(i,o,a,s,l,"next",e)}function l(e){r(i,o,a,s,l,"throw",e)}s(void 0)}))}}},6495:function(e,t){"use strict";function r(){return r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},r.apply(this,arguments)}t.Z=function(){return r.apply(this,arguments)}},92648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},91598:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):16304
                                                                Entropy (8bit):7.978780236580139
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A7B80E02316CAEDCB93CE3CE8AD7859F
                                                                SHA1:AE2CEF37E6D935E5A8324CF21494885ADFD18A32
                                                                SHA-256:9C596CF94C1C08815DAEADCEA273EF8CADEAEF4485C327B448C77A53BAB54DF2
                                                                SHA-512:BA89EEAC416A89D173148856CD55FBD2931EAFD4715060E4A2B6A9D83CEA0A3310B08E1E04A173267AEEAEB320DB94C7B38EE9291B9397DB13BE2884AAC69C3E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/uploads/2024/02/seal-truste-privacy-feedback.png
                                                                Preview:RIFF.?..WEBPVP8L.?../5...M@l.H...{..Ns..<so.....;......{.q.......H.Z.l......B..v|..6.}sc..I.....V....|.o..I...j.u]..G...If...o.amWFt3Q...j.Q....s^$.S.-.$.+.&k.1.6.....LUw.L.tMu.s..D....|.p.....)...@D./..x".....m..N.x..w.......$I..a_..?*.0.`...?.m#.I...G...!.:...........S..>.....>...}...zV!.5...I.]. .d&...R....@..,...@.@F1..d..K.o......"......h.B.B. .@h"Bh.. ..k.X...U...UX."5.1VJ9.c.R..q..c.s..........\.>......Q....4.[iK3.y.{\.Cc......r.7..RU(bdK...P)clK!....R..U.=..)G.#eL..).l)..U)..)......W...6.Z..*.....a..m#IRR.Y...w."b.@...K |R...Pl.L... ....%.....7G.$}..$......h.....qQ..\..]..jw..m.4..m.m{.9.i.=..{..].......V..Y1..*..;....*...s*....*.vP.b.3.A....v.7F...r..U|X1*...Z..X..^....b[.r..Q..H...V"..*......C.]!..$I..s..XB.#.U..B...L.Vi.m...m..*.0..Bd5....N<....8V....9..+..y..V-7...%...6.K.~*....|2 9q..!..9k0n..o..C...+.UE.b..>.*..b|..'.`cY'....Ir$.<{f^K.X.V......:.F.$[.......L........~b.}..vL.&h.W[.......U....o....\.J..........We.K..<.m...b...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2634)
                                                                Category:dropped
                                                                Size (bytes):214077
                                                                Entropy (8bit):5.571925154757117
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6ED2E9E5C2DB4AE48185F65329CC3E39
                                                                SHA1:6A52657B85F4626BE0E2E6B717B52B21E7A5897D
                                                                SHA-256:FEB3E2093B959629C5728E5391E1930C31A5A57DC041BDD3AA745CF3645F5F6D
                                                                SHA-512:25F20961C9E3DD1910768395688336DDA2656585C4D880183B4963BFAB3C4BBB130B961AC1AFEE0EE475A47B1CCB12DBCA6C6FC1FDF7000D624B60C2CE1DFAE5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Mh,Nh,Oh,Xh,ci,di,ji,ki,li,mi,qi,pi,Th;Mh=function(a){return _.$a?_.ab?_.ab.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};Nh=function(){return _.v("Firefox")||_.v("FxiOS")};Oh=function(){return _.bb()?Mh("Chromium"):(_.v("Chrome")||_.v("CriOS"))&&!(_.bb()?0:_.v("Edge"))||_.v("Silk")};._.Ph=function(){return _.v("Safari")&&!(Oh()||(_.bb()?0:_.v("Coast"))||_.cb()||(_.bb()?0:_.v("Edge"))||(_.bb()?Mh("Microsoft Edge"):_.v("Edg/"))||(_.bb()?Mh("Opera"):_.v("OPR"))||Nh()||_.v("Silk")||_.v("Android"))};_.Qh=function(){return _.v("Android")&&!(Oh()||Nh()||_.cb()||_.v("Silk"))};_.Rh=function(a){return a instanceof _.Yb};_.Sh=function(a){if(_.Rh(a))return a.g;throw Error("t");};_.Uh=function(a){if(Th.test(a))return a};_.Vh=function(a){return a instanceof _.Yb?_.Sh(a):_.Uh(a)};_.Wh=function(a){return Array.prototype.slice.call(a)};.Xh=function(a){return typeof Symbol==="function"&&typeof
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                                Category:dropped
                                                                Size (bytes):1655
                                                                Entropy (8bit):7.8783859431231225
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D151CB0874ED5E13006E5F38364EC01E
                                                                SHA1:3155596C3845863DD4138F3B354D4BA379F083A2
                                                                SHA-256:C1C09BC9842129EE1D81812F0513F63BB8AD246442CFF41C9C55E5AE56ECDE3C
                                                                SHA-512:48E8F94CFB8F1B47EED462DA514EB645A459A71BF4C014ABA6BE5BBDD0ED381C205C60D38D1DE0B34F2C23D2B1FED3819F54EBAAB363E1A1B663E9D0A97B6D46
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:...........Wmo.6..._.p.+!.mwm.Y.....Z...0.Fd.&2..T.....z...]?m@....x..VRq..>]h.....+m.=Qb.Z...,.....rba..Z....3..r.[.N...`_...x.._.~Kn,...../4....W...8....4*j..C.[E.v.:Y..H..v..w.D.3l...f...x.3.y6.%..NgiyfI...]...q...3...Fd..F;...A..}.R....q.$cy.....L.l0.IQ...o......^..I...Dr,@d..bF9.K..b0(..4o5Mrb...8I....aE....g.......s.l:.h.@?u&[....n..S5..........z:O...Y::..L9. ..qR.XIb.\f"V''x.`MY...pNR5*.*..+l....dTa..i.|0.U,@....k".*.q6...Gt-'..1n.'.j..=Sp.ky...5.W...U.,..d...^.a.].fD.e..4...J*.F4...*...\L@.B.......E...9:.>=.U..~y.....%N.tF..l1..z.!-.`..w...@U..1..\..e;.....CP...s.B....3Pm.t....-..)D[..`.....-S..F.... ..<O.8pX....0..V...{..B...B6.e.d.tX..T'.i.'pg...K..\.:...V..s.Gj'.^..{.~..N*it.&.\v...R.1....?..B..~..x./.....[Z..Y..e.?Y...bK1....y....5 .w.$..T..Xb.8..._....-.g.1*....._....\<E..-o..5....~._...".!..Lk.q1....O......)`-...<.f~}....k.h............s..w..g.B..Ex..,.ro9.wl.w~`...j|4..dZ..ca}!.0{...W..E....-@.o....../oiv5....9...V+.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (923)
                                                                Category:downloaded
                                                                Size (bytes):973
                                                                Entropy (8bit):5.282462750881302
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6B64452B69B814FA56DB74365D21D6FE
                                                                SHA1:47126888E8C7DF6596378B1AD65C0DD9F6630CA3
                                                                SHA-256:2E38066FB7FB959C9506D28E33B301C82C09923505E42C6F02E0296067CB77C7
                                                                SHA-512:18642DFF4E6C06F2E5104EDC1E6D2FBBAEEF7D0596DB4E0CE41B90F674E1D0E97C96A1A8C4F46F6237003FD58C8BC94C30BA7055ED2E189B90ED8D57E567D586
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9835.59c20536643b9726.js
                                                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9835],{39835:function(l,c,e){e.r(c);e(67294);var a=e(51245),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=9835.59c20536643b9726.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):105589
                                                                Entropy (8bit):5.174814108773161
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8F973AC4BDF60F81FBDAE9B37E78047B
                                                                SHA1:E25CED1F2DDAE34FC9C5BCAE43CD437B9F8D5C98
                                                                SHA-256:D4BE509C23CAC1BFE3D0522FDFC45AEA18798162E3064C7244D06213386E2A7F
                                                                SHA-512:75062783F85FBA2C00BA0632991FC6BABD0206A714B26A7132D940359294B0A745BF321F7F205655056E80F697539762B1264330AF5276D51C12F47F4437DB86
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):178318
                                                                Entropy (8bit):4.72138946527399
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F57C545FFBB7A4D70BBF2574A13C907B
                                                                SHA1:166E450E3E829C545C1E9F5F2E86A8CBC0A9A03C
                                                                SHA-256:F0F8DCD15AB2C36EFF7378AE624BE4CC2A774D13D99A2FFF9B84C0F05F657E93
                                                                SHA-512:25D7668F03EDB2A6B3F68552A05C23457884817C293E6DC01CB227950024DCE84B7B41D54C2A2A58A25E0D6A582EE6F12F0EA68488E041BFD5E2C6D09053ABFC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:jQuery(function () {.. initSlickCarousel();.. initAccordion();.. customizeAccordion();.. initHoverButton();.. initFocusCycle();.. initHeightCalc();.. initOpenClose();.. initHeaderScroll();.. initMobileNav();.. initTabs();.. initTabFocus();.. initMouseFocusRemover();.. initCustomForms();.. initAjaxPosts();.. initInputs();.. initCopyURL();.. initInlineModalLinks();..});....// inline modal links for cookie prefs..function initInlineModalLinks() {.. .. jQuery('.opt-out-inline').on('click', function() {.. truste.eu.irmClickListener();.. });.... jQuery('.cookie-consent-inline').on('click', function() {.. truste.eu && truste.eu.clickListener();.. });....}....// copy URL function..function initCopyURL() {.. jQuery('#copy-url').click(function(){.. var copyText = window.location.href;.. let temp = document.createElement('textarea');.. temp.value = copyText;.. document.body.appendChild(temp);.. temp.select();.. document.execCommand('copy');.. docu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):77
                                                                Entropy (8bit):4.37144473219773
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):2785
                                                                Entropy (8bit):7.881347552761523
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                                                SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                                                SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                                                SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.cns-icn-prod.a.intuit.com/favicon.png
                                                                Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):3275
                                                                Entropy (8bit):5.155678986307572
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1886FB28425A67641EC22DE9CE53D135
                                                                SHA1:8DDF9AA1F74A577FEDCDBCD93E947656A80E939D
                                                                SHA-256:4EE8BEBEC50DA1892B3C8D316AB12C6A0AC0D2673AE743AD6BBAD8C6FA6217A9
                                                                SHA-512:28778327802E1781635C4AA4FAFF9742C37A8BC0AD700A450F3639EDD02377CE1A789325CAFCC9F8C1CB1F074AC54A0A1B770EC5FC5689B4F06DFBFD0F51BE5E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://trustarc.com/wp-content/themes/trustarc/style.css?ver=1711465962
                                                                Preview:/*.Theme Name: TrustArc.Theme URI:.Author: The Honor Roll.Author URI: https://www.thehonorroll.com/.Version: 1.0.Description: TrustArc theme for WordPress.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: trustarc.Tags: custom-background, custom-colors, custom-header, custom-logo, custom-menu.*/../* marketo form overrides */..mktoForm {..width: 100% !important;.}..mktoTextField,..mktoEmailField,..mktoTelField,..mktoHtmlText,..mktoForm select.mktoField,..mktoForm textarea.mktoField {..display: block;..width: 100% !important;..padding: 20px !important;.}..mktoHtmlText {..padding-left: 0 !important;..padding-right: 0 !important;.}..mktoForm .mktoFieldWrap,..mktoForm .mktoFormCol {..width: 100% !important;.}..mktoForm .mktoLabel {..width: auto !important;..padding-bottom: 8px;.}..mktoForm .mktoLabel {..font-family: museo-sans, Helvetica Neue, Arial, Noto Sans, sans-serif !important;..font-size: 18px !important;..font-style: n
                                                                No static file info