Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2Bapzm

Overview

General Information

Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZl
Analysis ID:1590912

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4296 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4236 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 2704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50Eq" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Downloads/downloaded.htmJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 2.12.pages.csv
Source: file:///C:/Users/user/Downloads/downloaded.htmJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 2.13.pages.csv
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49967 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50Eq HTTP/1.1Host: links.notification.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: links.notification.intuit.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: ips-logos-cdn.ips.sbg.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: prd.sentry-io.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: qfp.intuit.com
Source: global trafficDNS traffic detected: DNS query: bcdn-god.we-stats.com
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: global trafficDNS traffic detected: DNS query: deviceintelbb.config-cdn.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: deviceintel-identityra.api.intuit.com
Source: global trafficDNS traffic detected: DNS query: wup-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: global trafficDNS traffic detected: DNS query: log-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: h64.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: v60nf4oj3fi5m3rllvfk2vzldxkfihdf5t3r3n6v2b072355a37ac951am1.e.aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: eu-aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: risk-vendor-svc.api.intuit.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49967 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@28/56@90/451
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50Eq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4296 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4236 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4296 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4236 --field-trial-handle=1912,i,7877110450263405004,469619358611936452,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50Eq0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
file:///C:/Users/user/Downloads/downloaded.htm0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
eventbus.a.intuit.com
44.225.197.75
truefalse
    unknown
    prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
    44.240.212.234
    truefalse
      unknown
      deviceintelbb.config-cdn.a.intuit.com
      143.204.215.62
      truefalse
        high
        static.cns-icn-prod.a.intuit.com
        18.173.205.59
        truefalse
          high
          platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com
          34.208.215.171
          truefalse
            unknown
            eu-aa.online-metrix.net
            91.235.132.129
            truefalse
              high
              v60nf4oj3fi5m3rllvfk2vzldxkfihdf5t3r3n6v2b072355a37ac951am1.e.aa.online-metrix.net
              91.235.134.131
              truefalse
                unknown
                d2rikquc8s9owl.cloudfront.net
                3.167.227.111
                truefalse
                  unknown
                  d296je7bbdd650.cloudfront.net
                  99.86.8.175
                  truefalse
                    high
                    d3tatcadpk4130.cloudfront.net
                    18.245.86.49
                    truefalse
                      unknown
                      wup-04e01638.us.v2.we-stats.com
                      52.141.217.134
                      truefalse
                        high
                        ips-logos-cdn.ips.sbg.a.intuit.com
                        18.66.102.30
                        truefalse
                          high
                          h-v60nf4oj-qfp.online-metrix.net
                          91.235.133.106
                          truefalse
                            unknown
                            www.google.com
                            172.217.18.4
                            truefalse
                              high
                              prd-sw27.devpapigwextprdusw2.iks2.a.intuit.com
                              54.200.30.155
                              truefalse
                                unknown
                                h64.online-metrix.net
                                192.225.158.1
                                truefalse
                                  high
                                  h.online-metrix.net
                                  91.235.132.130
                                  truefalse
                                    high
                                    aa.online-metrix.net
                                    91.235.132.129
                                    truefalse
                                      high
                                      log-04e01638.us.v2.we-stats.com
                                      52.238.253.184
                                      truefalse
                                        high
                                        prd.sentry-io.a.intuit.com
                                        unknown
                                        unknownfalse
                                          high
                                          deviceintel-identityra.api.intuit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            qfp.intuit.com
                                            unknown
                                            unknownfalse
                                              high
                                              connect.intuit.com
                                              unknown
                                              unknownfalse
                                                high
                                                cdn.segment.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  bcdn-god.we-stats.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    quickbooks.intuit.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      risk-vendor-svc.api.intuit.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        links.notification.intuit.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          eventbus.intuit.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            file:///C:/Users/user/Downloads/downloaded.htmtrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://connect.intuit.com/t/scs-v1-b24045167b444e779eda28c4ba3af062a533c7c4cfde42a9bfe619d23221fc38c34828e4fca145dab5fba2799a4c290e?cta=viewinvoicenow&locale=en_USfalse
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              142.250.186.67
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              44.237.71.22
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              104.102.39.52
                                                              unknownUnited States
                                                              16625AKAMAI-ASUSfalse
                                                              142.250.185.100
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              3.167.227.61
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              54.203.158.98
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              142.250.186.35
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              1.1.1.1
                                                              unknownAustralia
                                                              13335CLOUDFLARENETUSfalse
                                                              172.217.18.8
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              44.240.212.234
                                                              prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                                              16509AMAZON-02USfalse
                                                              172.217.18.4
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.185.234
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              44.230.229.56
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              18.66.102.113
                                                              unknownUnited States
                                                              3MIT-GATEWAYSUSfalse
                                                              50.112.154.248
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              52.42.160.10
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              52.141.217.134
                                                              wup-04e01638.us.v2.we-stats.comUnited States
                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                              18.173.205.59
                                                              static.cns-icn-prod.a.intuit.comUnited States
                                                              3MIT-GATEWAYSUSfalse
                                                              54.200.30.155
                                                              prd-sw27.devpapigwextprdusw2.iks2.a.intuit.comUnited States
                                                              16509AMAZON-02USfalse
                                                              143.204.215.62
                                                              deviceintelbb.config-cdn.a.intuit.comUnited States
                                                              16509AMAZON-02USfalse
                                                              99.86.8.175
                                                              d296je7bbdd650.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              142.250.186.100
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              44.225.197.75
                                                              eventbus.a.intuit.comUnited States
                                                              16509AMAZON-02USfalse
                                                              18.66.102.94
                                                              unknownUnited States
                                                              3MIT-GATEWAYSUSfalse
                                                              91.235.132.130
                                                              h.online-metrix.netNetherlands
                                                              30286THMUSfalse
                                                              216.58.206.72
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.186.174
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              172.217.18.14
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              74.125.206.84
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              52.238.253.184
                                                              log-04e01638.us.v2.we-stats.comUnited States
                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                              91.235.132.129
                                                              eu-aa.online-metrix.netNetherlands
                                                              30286THMUSfalse
                                                              91.235.134.131
                                                              v60nf4oj3fi5m3rllvfk2vzldxkfihdf5t3r3n6v2b072355a37ac951am1.e.aa.online-metrix.netNetherlands
                                                              30286THMUSfalse
                                                              142.250.186.136
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              34.208.215.171
                                                              platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.comUnited States
                                                              16509AMAZON-02USfalse
                                                              18.245.86.49
                                                              d3tatcadpk4130.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              172.217.16.200
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              91.235.133.106
                                                              h-v60nf4oj-qfp.online-metrix.netNetherlands
                                                              30286THMUSfalse
                                                              18.173.205.118
                                                              unknownUnited States
                                                              3MIT-GATEWAYSUSfalse
                                                              192.225.158.1
                                                              h64.online-metrix.netUnited States
                                                              30286THMUSfalse
                                                              3.167.227.111
                                                              d2rikquc8s9owl.cloudfront.netUnited States
                                                              16509AMAZON-02USfalse
                                                              142.250.186.168
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              18.245.86.37
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              143.204.215.43
                                                              unknownUnited States
                                                              16509AMAZON-02USfalse
                                                              18.66.102.30
                                                              ips-logos-cdn.ips.sbg.a.intuit.comUnited States
                                                              3MIT-GATEWAYSUSfalse
                                                              IP
                                                              192.168.2.7
                                                              192.168.2.9
                                                              192.168.2.18
                                                              192.168.2.11
                                                              Joe Sandbox version:42.0.0 Malachite
                                                              Analysis ID:1590912
                                                              Start date and time:2025-01-14 15:24:33 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                              Sample URL:http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zislf-2BrA2fYIACU0BIPGyf0fmRMsEmqkL-2Bp3BFpdaGyMHdF1x-2BecUEBz6lLoiPwOcsUtngmDNDJXvvknBRqzikOl9M6fGqG3fXa1gCTdQ65koy28-2F-2BBWPXowJpnZS4HZIyZUo5CD6QHJWBreucOVPnNwQeZjC-2FzCK4Cce5NO367-2F8X6iGngzToJ76PKlG3iKmQrD2mUaULlSVRgzOCG3qGCu5c3-2FNswHxTGs5sX1Z4U8SbnKLBV1PKGCxM9T4n09h2aVmLlExK8v00nv29XzsU7Po9gelTF-2FjMSswYLkMiSOnzlY2BCdCwDuNC1nvBteBGpD-2F22OmpeXpRAaJ0J-2B4lsJiYMNTfeLTVpUwXJ8O1S1sYa5RHOdrs-2FcoPQw3UvxHuDk-2F8iCLoYwSk9C9RD2cz2elRWzi1C1ns-2FlhCnZAhjcKv9Z9Ae1z44jmN81TExev-2BlHq6EzmdhrItggowvzubiVKpLOI41-2FppAUrbGiqMHyKjd3-2F4kk-2Flz32iYslSzl6Dn0eXeS9GKE-2Bpl29Z6ROXa7u-2B5uui0VMIdUdli6dq52DdaYFYPlzSXZJZD6dU1iBoKstrswPNVadTn-2FAGgQ05qSC-2Bkb7G8HU-2BK5xqU5Ufalh9-2FjFROiYaxD3E-2Bu8NoLa7LrZn2WpO-2F0jyY6Vd6CrNPSPrDmzB8lSbamUhpcGSHkMvagS5o-2By7jAAciI99IX68zm80Q3YVM-2BJI1Dy0kwunCbTG4zRPUdxDxmPiGishQoGtkqOda43zr5FgVLFBsuyricc5CP0Uj0NZhEVb-2Br-2FOT93qdqnJE6-2FTp6T2R9YtWtiv-2BEfeLsX6gcdvCtN3M6I13WFY-2ByaP1CVexX5752k6SmFvyspk50Eq
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:19
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • EGA enabled
                                                              Analysis Mode:stream
                                                              Analysis stop reason:Timeout
                                                              Detection:MAL
                                                              Classification:mal48.phis.win@28/56@90/451
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.174, 74.125.206.84, 142.250.184.206, 172.217.18.14, 142.250.185.238
                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • VT rate limit hit for: http://links.notification.intuit.com/ls/click?upn=u001.Hu9nToJLxsJSQR8ZHWn8Ib7JikYF6PNXv5VK-2BAfeSpVHPRNy-2BFDtJ-2BhNUfKXTverofrKjvXVKH4ba5KbTX-2BS4d1fnHXIidRtPiokrK2um0Eple-2FkJVLqDQnYz8JTbzkA9WlXWZlL3ivdsx3brpVaTH-2FK6m9Qw3cu-2BvTOlnjPR-2BRQieb3dMUHHYNG5OQm5ryxF0Fsg8fRojMxisWNsOHrH9C1cyNh2C-2BapzmizNqUYRxhHtg93ylBbIqH4SXA-2BcyHnCgzv3EsQu4AeMgUYmPWnA-3D-3DLdh5_yvrO630WiuT7pZuPPGURxafPbqYMaSDh9TJohqr8UezRE8eV8vDlm-2BTA5TmdEDZ7yETp46OEIM2MjRx5Mgc-2FSy44clVANtwLrq3nrTfwacsucNAXy1OR1t4kO8Runkcodfdl27Tk2P3ljoutL4PngQr5QuG6-2BzAFT5LByFkcNsd4ZN4BjPhWe-2FurNg8n55w3pC1a745KRvgSQJLhnfGqvVCPndWBC-2FrOGmouU9sI8e8126CrPE36g6YnfTU62FfgD4iz7YqhY5ClzJJ1rfDytmBE27deoiPYjSCUIOExKeOY9BXwol6hEnBu1JrowSiwfKjh7zwfuBtmrvZ6vSOSA4TPvkxfFcg8BlrW1vQm3N4xNhNATHmDPJ14VDZ37GTEiI3qtLYdiyXWWkTzMMnRfMqqHTb6pk7iw0nQ-2B-2F-2BoVFAByTiDqFl-2BEIRuBMpx3EAFKUBzR-2BFkYOUJfVO0AgKNNrj8RX8iEkzqu1jtQg7ixHYmsOTyS67b-2FfHfta82o4E2JYjYGlK5-2B4oC7YaK6nqpfLyDha24FrKV-2FLp72I4nvgzKLPEnT5ZwYuSOhCg3YVBTmOz2nIgG2JSkyg5oeFqAqgkNSx8fK8zisl
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:25:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2675
                                                              Entropy (8bit):3.9684226371211695
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:85F4AE905DE17B3BC904BE2F60F0E85B
                                                              SHA1:69FD599B8B4AFB482334C3583C4540B7F0E6CD23
                                                              SHA-256:0B82F9550E9C424D1ED32D9FE48B2E880D6E32C93BC187C713044CE75BCB1EC6
                                                              SHA-512:607863E5336729AC3ECA2C34BC8CB65F2B23060A2E74A71163EDB1FD43746F96FEBDF4C9A8A70F88FC4F0BA4402CD31B457687A53C19C84E688A103D5134BF34
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......61.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z6s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:25:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2677
                                                              Entropy (8bit):3.983975907253692
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:59D66792FA8B94068181CCFBF5C2E912
                                                              SHA1:A62CC841C9A43B096BDCEF936E165878F092EC24
                                                              SHA-256:4FC66AFB04CBB6AE076F6CA9F33EF746536F362332E3D5026DA67160E05ED39C
                                                              SHA-512:B2FC708B2668FFA9E5DB354707577A1CA7CE25B87BC847D3DA7A1CCBEEA26D5EF354FBE449DC7E1A596C833D5054189B3909B25B1070C8C65ADB292D9F9D22D3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....g.*1.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z6s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2691
                                                              Entropy (8bit):3.9969725952764588
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:88210BF1A01D7129862C33AD734F8CDB
                                                              SHA1:2E0D8360C61F135DBA9BC3EF88C6F74A0C44B82E
                                                              SHA-256:42DBE52C934EE5CEC5DCC2C31DCB73DB97F8D97C514F128C59FE680857ACEBDA
                                                              SHA-512:2451A462366FFB1505AB7EB2146B32660F0DE5C378F45E8CA37E764BAB250883B99087CED1770EF39A359C81CC37D35779A09F952DF8E3545492E69B38845293
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:25:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.9807543866716637
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1EA547B7E2BD3830684CF39963373890
                                                              SHA1:F4FDBD862A415685BCCE4C3DE9C59FED020A6537
                                                              SHA-256:B907161D145233BDFF6EE10FFE40AFA199444ACF1CD2F7259598A32F1B4DFAEC
                                                              SHA-512:CAE590B0D831E8C3A36C1C4C1985C4E36BACBCCAD76B8D168FA4762534D7144512C92D249C2ED65C0C151756010EB08701458412C1A7BFBF8B1EBA05FBC83625
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......$1.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z6s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:25:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2679
                                                              Entropy (8bit):3.969378766180368
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D38C439A9E7690EC7F80065DF918EC89
                                                              SHA1:7CFA84C1369A9E8D613D2017D06EC18054D16DB2
                                                              SHA-256:6E9F909D1A99B7737B0E5394FD3D2E2507BE887F135137466E111C8351F944FA
                                                              SHA-512:1C28835905934010F4C3D552D8D36049A7BC8B7992C667F1B4A2115D0C227C55E7A59A24738D72271D6EEE37059D0DABB3C4C81F1B67C67461CF59C0E37825E8
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,......01.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z6s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:25:42 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                              Category:dropped
                                                              Size (bytes):2681
                                                              Entropy (8bit):3.9823925242855034
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1A1388CCC981B101651DB301A87CFE41
                                                              SHA1:853A7D297C13F759C45A36C4659429B48FC1576A
                                                              SHA-256:E7A5C4FA4D09D8DFD785A1378046E3BB04A46836429F5D45166D09D05999EDC9
                                                              SHA-512:55595B6EDCC414CB1ADD30659AB5B98F330FDCA3F8E6D2AF45700F536ADA82306CE748058B33F7D69F102C8BD30D87ECE69B2807F40187A9DBA537C3A641AC64
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:L..................F.@.. ...$+.,.... >.1.f......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Z-s....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z4s....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Z4s....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Z4s...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Z6s.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                              Category:dropped
                                                              Size (bytes):0
                                                              Entropy (8bit):0.0
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:755A5E448BB68B963AE7B3D3353E5784
                                                              SHA1:BAF73324AD8EEFFBF62493E7936D77CB8DDA6875
                                                              SHA-256:E6069CAD33CC9E54676C3B42037AA0DB78933CB949A4D4FB718197FF46BB97EA
                                                              SHA-512:2EB6EA3A7A986D227B18355D5EA3E4CD5C05F77ED8C34D90532BAC523EE3F33F5CDA45040D20F5EF5C2BDF9890B0BDB508DD9A1BE99DC4B0063D779569467ECA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                              Category:dropped
                                                              Size (bytes):158213
                                                              Entropy (8bit):5.803023875244849
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:755A5E448BB68B963AE7B3D3353E5784
                                                              SHA1:BAF73324AD8EEFFBF62493E7936D77CB8DDA6875
                                                              SHA-256:E6069CAD33CC9E54676C3B42037AA0DB78933CB949A4D4FB718197FF46BB97EA
                                                              SHA-512:2EB6EA3A7A986D227B18355D5EA3E4CD5C05F77ED8C34D90532BAC523EE3F33F5CDA45040D20F5EF5C2BDF9890B0BDB508DD9A1BE99DC4B0063D779569467ECA
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (12005)
                                                              Category:dropped
                                                              Size (bytes):15289
                                                              Entropy (8bit):5.2396167626345935
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:62BFD7317FC0639459A20DAEC8FA6B8C
                                                              SHA1:4E809F433FEF86B734C4756C3CF25375D1D46312
                                                              SHA-256:ACCFE23EB2EB2935D57F14D23D59A9F6EA468CDD41820CD25B77C5AACB016034
                                                              SHA-512:0E4C58E2F6537C321604908311354D3748F5D0C972C90AB184A6668CBBDB9C2EAA7EB05451B01FF7310F026E87148B9ACF8809345B93FBC3B9C6386BE3364473
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (21149)
                                                              Category:downloaded
                                                              Size (bytes):21199
                                                              Entropy (8bit):4.400473715515084
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D5A88C053692F53BD74B4AA3EE2C7879
                                                              SHA1:76E1E276E87596C07E4BB5C2A9B7651521E15D96
                                                              SHA-256:0AE76E84219E8F8F63F24BAA08545BC71D64216DA5FE7B0D5EC55DA642E441BA
                                                              SHA-512:C509DD18CD6246D405595AF4F2E6FC392C95EB2C18B4AFFF63CAD260F4BABE7BD09693145171D2C5E8AE3C74D8160CA68230C4F308D3CFFB6145675775862EFD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2250],{2250:function(C,s,e){e.r(s);var a=e(19848),L=e.n(a),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ROUTING_NUMBER",defaultMessage:"Routing number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ROUTING_NUMBER_INFO_TEXT",defaultMessage:"Your Routing number is the first set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"99px",height:"64px",viewBox:"0 0 99 64",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Making-full-payment_tool-tip-",transform:"translate(-401.000000, -367.000000)",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-4",transform:"transl
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1490)
                                                              Category:downloaded
                                                              Size (bytes):1559
                                                              Entropy (8bit):5.120755987626891
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (26339)
                                                              Category:downloaded
                                                              Size (bytes):26389
                                                              Entropy (8bit):5.539655946884812
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C7B5363995EF8FFE2DA99CBCB76ECD0C
                                                              SHA1:FF92246D104A99AFE8E69C64CEBF459A43E5850E
                                                              SHA-256:3EA899E51119E5EA212827ECF70C0584EE5D6C8A09A0DE0B42A9C574F75321F3
                                                              SHA-512:C5C147454A53C6595EEEBBDBDEE6ECA6016D66801B4B9A223C5303DFA7074A6E74421D7909947B6719410830A206CD8086657408D105E0216E806DC95E873631
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9761-209fef51d57239fc.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9761,4772],{8707:function(e,i,t){var n=t(19848),s=t.n(n),o=t(67294),a=t(44012),c=t(2664),l=t(48094),r=t(39317),d=t(80912),m=t(93912),x=t(385),y=t(36327),p=t(60719),f=t(15043),h=t(47020),u=t(85545),_=t(89591),g=t(84293),b=t(45681),j=t(85893);const w=e=>(0,j.jsxs)("div",{className:s().dynamic([["791317644",[g.colors.white,g.fontSize.sm]]])+" w",children:[(0,j.jsx)(s(),{id:"791317644",dynamic:[g.colors.white,g.fontSize.sm],children:[".w.__jsx-style-dynamic-selector{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}",`.w-i.__jsx-style-dynamic-selector{width:320px;height:auto;background-color:${g.colors.white};padding:30
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (14498)
                                                              Category:downloaded
                                                              Size (bytes):14547
                                                              Entropy (8bit):5.488653223648213
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2720E7210E8BEFE09CACC1AE4F88A7DD
                                                              SHA1:DD5584EA5474993A407147136148F29731DBD6AA
                                                              SHA-256:07F503A08A2286DAC58EF4F5F12474CD64C774AFCCAE3632C25D94611D532658
                                                              SHA-512:EC7BBBBECC90CD6DF9EE11CBCEA256AFC006EC0E313C4483CCDE36296587E8075224AB9785946798CC573AE7263AA755B8566D04FEE0168851FE56D5C2E284E7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/450-37fbc57301a90853.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[450],{58030:function(e,t,s){var n=s(19848),r=s.n(n),o=s(41664),i=s.n(o),a=s(67294),c=s(44012),l=s(85545),p=s(84293),d=s(45681),m=s(85893);const y="https://security.intuit.com/index.php/privacy",u="/termsOfService";t.ZP=e=>{let{redesign:t,companyLocale:s,isPayable:n,bottomPadding:o=0,topPadding:x=8}=e;const f=(new Date).getFullYear(),h=s.split("_")[1];return(0,m.jsxs)(a.Fragment,{children:[(0,m.jsxs)("div",{className:r().dynamic([["2870485114",[t?p.fontSize.xxxs:p.fontSize.xxs,p.colors.ghostGray,x,o,p.breakpoints.md]]])+" main-footer",children:[(0,m.jsx)(c.Z,{id:"INVOICE_ALL_RIGHT_RESERVED",values:{0:f},defaultMessage:`\xa9 ${f} Intuit Inc. All right reserved`}),(()=>{if(!n){const e=()=>{l.Z.clickPrivacy(),l.Z.transactionEngaged({activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"transaction_flow",ui_object_detail:"privacy_statement"}),window.open(y,"_blank","noopener,noreferrer")};
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (31717)
                                                              Category:dropped
                                                              Size (bytes):768029
                                                              Entropy (8bit):5.1929783278350525
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:98D788950698E6ACD73D91517AD44A7D
                                                              SHA1:922726EA3317E380EA3BA22C18DAE9274176DDA5
                                                              SHA-256:0C566426D9D0494C88CE8B71C0DBB2E3A01917B050F21B5CA7AF84D9C36116F7
                                                              SHA-512:BF9CE4F08B3CDC8980A13729446758EA91CED9999895E6E097F952CABC5F2CDF00B43F5ED61F96DDBDBC4195685A245F9CD2111640EC1FE2AFB1E3AFD36D1D20
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<!DOCTYPE html><html lang="en" data-locale="en_US"><head domainPrefix="https://static.quickbooks.com"><script type="text/javascript" src="https://lib.intuitcdn.net/libs/onetrust/1.0.1/scripttemplates/otSDKStub.js" data-domain-script="74130b76-29e2-4d72-ab52-09f9ed5818fb" charset="UTF-8" defer=""></script><script type="text/javascript" src="https://uxfabric.intuitcdn.net/gdpr-util/2.9.0/gdprUtilBundle.js" defer=""></script><script type="text/javascript" src="https://lib.intuitcdn.net/libs/onetrust/consent-wrapper/1.0.1/cookies-consent-wrapper.min.js" defer=""></script><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/qbmds-components/styles/sbseg/fonts.css" as="style"/><link rel="preconnect" href="https://static.quickbooks.com"/><link rel="preload" href="https://quickbooks.intuit.com/oidam/intuit/sbseg/en_us/quickbooks-online/web/image/photo/payments-product-explainer-brand-video23-still-en-us-desktop-620x620-2x.jpg" as="image" media="(min-w
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):76520
                                                              Entropy (8bit):5.527767729136438
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:167F745C394C7264BA9A594A4B6AF122
                                                              SHA1:2BB9076F136CA02C675E71FFD99AD47F39BA14D9
                                                              SHA-256:57F82EC9B53E3419B66A97E4188B19BB5A11BEDA7BC8F92846412AE2D98D90B7
                                                              SHA-512:5A26345152BE78E0E1DC2C35032E04F3616F9CCAE37D50FBF0363A326C61A311D9B00B338911EC50E31967B0E06E4EEFCC8CCB2F412A08855559AE984E3A9DE1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5066-f903689c52551649.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5066,593],{65417:function(e,i,s){s.d(i,{D:function(){return p}});var t=s(19848),a=s.n(t),r=s(67294),o=s(44012),n=s(99149),d=s(12094),l=s(84293),c=s(85893);const p=e=>{let{autoPayInterval:i=""}=e;return(0,c.jsxs)(r.Fragment,{children:[(0,c.jsxs)(d.Z,{children:[(0,c.jsx)("div",{className:a().dynamic([["3073712088",[l.colors.gray,l.breakpoints.sm,l.colors.gray]]])+" autopay-notice autopay-header",children:(0,c.jsx)(o.Z,{id:"AUTOPAY_SUCCESS_SCREEN_HEADER",defaultMessage:"Next autopay"})}),(0,c.jsxs)("div",{className:a().dynamic([["3073712088",[l.colors.gray,l.breakpoints.sm,l.colors.gray]]])+" autopay-recurring-msg",children:[(0,c.jsx)("div",{"aria-label":"Recurring Icon",className:a().dynamic([["3073712088",[l.colors.gray,l.breakpoints.sm,l.colors.gray]]])+" description-icon",children:(0,c.jsx)(n.Z,{width:24,height:24,color:l.colors.green})}),(0,c.jsx)("div",{className:a().dynamic([["3073712088",[l.colors.gray,l.breakpo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):90648
                                                              Entropy (8bit):5.334037226425336
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:82488C35841ABB0CDA270B38D26C70F4
                                                              SHA1:5730F5A121D4DA7279A6BE71D1C96E3D3BC0DF64
                                                              SHA-256:CAB6D524E7BE78DD3F528F3152B5AE30A172A5BD861817EC206377AF02108FAC
                                                              SHA-512:89B37047A9B1F67F8E8581963A25CF2CD26B4C283FB0CC79079EB13208B0188C12A306104847609302111C88F50B39F63F96B7AD45C11FF866AC9DD5C090B910
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{26085:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});const n=r(97686),o=r(56962);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},84318:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}});r(56962);const n=function(e){return e};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                                              Category:downloaded
                                                              Size (bytes):35152
                                                              Entropy (8bit):7.994730947875104
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                                              SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                                              SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                                              SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                                              Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (30545)
                                                              Category:downloaded
                                                              Size (bytes):30595
                                                              Entropy (8bit):5.4814880604495935
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:E353EACF47CE9182E1C97A862BDDE1F2
                                                              SHA1:012E461FEC83E1FC2720E1BA6071C16A0671009E
                                                              SHA-256:7FFD1F52ED7076A6BF4D37144FA55EB790FB0A422D52B72559668AB0B9D87B3B
                                                              SHA-512:D81248E47D85AA634C1A4F8BA2569E94190EE40B4666E5224B42B5A9FC9D52C9817FB01C3F283BE57AABC2898B6BA95B4F0BB8BBD5312CE962624614E04715D4
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{21492:function(e,t,n){"use strict";var r=n(21876).Buffer,i=n(930),o=n(3323);const s=["strategy","src","children","dangerouslySetInnerHTML"],a=["strategy"],l=["crossOrigin","nonce"],c=["strategy","children","dangerouslySetInnerHTML","src"];function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function f(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (16854)
                                                              Category:downloaded
                                                              Size (bytes):16904
                                                              Entropy (8bit):5.312777457426707
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:F5D19D734CE809B6DF37FF22C3741CF3
                                                              SHA1:FBE7184374524198927459567BCAC0D597322252
                                                              SHA-256:9D648C492ACC99B4FA771E595623822C36BE53578D16454C091685427480B248
                                                              SHA-512:AA84971821118A692663290625D6CA6700D5C4C0190CF6AF8754A574FBDEF8C4DF88503D5600204474D8852A0B7E137CF70EFFB1151C6FE69A4F2BDE8E326519
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-379e7a46345aa04f.js
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{88677:function(e,t,n){"use strict";n.d(t,{lj:function(){return Q},Pz:function(){return X}});var a=n(59499),i=(n(56859),n(67294)),o=n(93235);const r=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1258)
                                                              Category:downloaded
                                                              Size (bytes):1308
                                                              Entropy (8bit):5.459923360507734
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:046BBB0DA4F92BB9044570A4ED0A3291
                                                              SHA1:6FC8AD154C32FF0F7EDC663522C76F9EE56D5A31
                                                              SHA-256:279AE20BFB9ED0C938415E4EC7C95AA1EF1C6FD371CECB85F1139ABD50DFCDDF
                                                              SHA-512:C2EDDC176BA0BA33EE743D6A393BB63ABF8CBEC7F699136C732FE2A87BB0EE85BB1E0EC94C9F0456E239F724E82A4A7E4168858B2A7A9B9E1C1061012E67DF24
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3992],{43992:function(s,e,r){r.r(e);var t=r(19848),o=r.n(t),i=r(67294),n=r(84293),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 2 x 1, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):81
                                                              Entropy (8bit):4.3493440438682995
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1B6D2DE2867A3E11063BA25AA1CD4209
                                                              SHA1:BD20B0E089F31F35CBA4D0FA7277E73AA74D944C
                                                              SHA-256:95518CBEC0D55A574A9C8EF72A2A7D62AC0D40A4DE5DFE67A76A7D214DC8B743
                                                              SHA-512:D30AC99B9140393CB2EA8EB09F0C69F6107CA5940DDF208B5EC1DD6D5ABDAB37FC60A892AA397579DA75B450965ADE6D37EE84C55550B42DD86F7AA26D99AB88
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.PNG........IHDR.............."......sRGB.........IDAT..c`.......c*......IEND.B`.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (24167)
                                                              Category:downloaded
                                                              Size (bytes):24217
                                                              Entropy (8bit):5.416189447714155
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:67D04196FC644499B7C40E30D82E6BDC
                                                              SHA1:F8435E49C540A268538E45CEF1BEDD23AAF3B0F9
                                                              SHA-256:44E07BFB34EC23F4E7321B95676B567E16CA88E6A498779FCA2DD255CF96A63D
                                                              SHA-512:6DB4CD21204311B4C36CD2B8BD6B375D26D5155BCC35A310E7DC92AA3374872C10825EA2BE5037F353F3F9B021A0D4C001321DE4DD8C2EF292E6CC16D3FC70A9
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9595-18793b6ebbf7736e.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9595],{4722:function(s,e,i){i.d(e,{Z:function(){return b}});var a=i(59499),l=i(19848),t=i.n(l),r=i(67294),o=i(44012),n=i(54490),c=i(55244),u=i(85893);var x=s=>{let{color:e="#6B6C72",width:i=24,height:a=24,className:l=""}=s;return(0,u.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:i,height:a,className:l,viewBox:"0 0 24 24",fill:"none",children:[(0,u.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.4
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):24370
                                                              Entropy (8bit):4.598162929220186
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1367F060CD7FAC6122B99EDA3CE3F670
                                                              SHA1:9BA3D79F45CB26F79C619785D6B04101DEBB0AAD
                                                              SHA-256:B1A85891164790B01854241F0B1ED9B40BB8A754DA879639539179DAE901D7DF
                                                              SHA-512:03C714505E298C20A94D8524B187EF4E8AF12596ECE1DA9BA377A25EB1821FC0ACDC70BA30BE8AB125314C31F0704617E1FBBD22159A154FAD19E863B80CC8B7
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://deviceintelbb.config-cdn.a.intuit.com/DeviceIntelBB-default.metadata
                                                              Preview:{"name":"DeviceIntelBB","profiles":["default"],"label":"master","version":"371fa742c1a40dbcbadb2d7ff0eecebd7f895317","state":null,"propertySources":[{"name":"https://github.intuit.com/fraudprevention/device-intel-bb-config/DeviceIntelBB.yml","source":{"app.name":"DeviceIntelBB","app.assetId":1228374391649586531,"app.env":"default","app.description":"This app is running on defaults.","offerings-map.mapping.amazon.alexa.cg.turbotax":"turbotax","offerings-map.mapping.com.creditkarma.networth":"turbotax","offerings-map.mapping.creditkarma.networth":"creditkarma","offerings-map.mapping.Intturbotaxit.help.selfhelp.shexpctg":"turbotax","offerings-map.mapping.Intu-it.sbe.salsa.default":"quickbooks","offerings-map.mapping.Intugoot.cg.myturbotax":"turbotax","offerings-map.mapping.Intuit.accounting.accounting.pcgorchestrationui":"proconnect","offerings-map.mapping.Intuit.accounting.core.assetservicetestclient":"turbotax","offerings-map.mapping.Intuit.accounting.core.expertservice":"quickbooks","o
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (26245)
                                                              Category:downloaded
                                                              Size (bytes):334195
                                                              Entropy (8bit):5.5701738524886215
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:BB5CE45C7D720DC552FDE0D447C7BF58
                                                              SHA1:CFB7851ABDF4EAD82ACA5D8B61CFC0356F616C3D
                                                              SHA-256:036FC4C4BBFDBE1374E8495937F11F94EA18016D733BD3A14B1DC5ED090AA371
                                                              SHA-512:B2AE38CBFDCBED47F740EA83E21D469ED35F848C6E6EBA69D42EB24366AE818B397E17DAEAF218E854562228D1E3FE275AE68154938B10FE4A11D9A2D3E9E3D5
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (14287)
                                                              Category:dropped
                                                              Size (bytes):14337
                                                              Entropy (8bit):5.572040758254237
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5E46EB0AE18E85ECFCBE544E552BFD38
                                                              SHA1:9650087E1B904502D9DA0AD45FC0C9D72DD572AD
                                                              SHA-256:C6095BCE6CC2B5ACB079BF5546C80416D6A3998E40DBE6B2B7F6B2A713CEF014
                                                              SHA-512:A580A9AC24536C9D785880215418DDFE45A9C11997F69B9880D5B38F7F6079B1DD9D327250B3F3B96DD2A5E3B8A95B12F7BD739E95022718C4A51D4D138FBA07
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5386],{48094:function(e,i,s){s.d(i,{Z:function(){return N}});var t=s(19848),a=s.n(t),n=s(67294),o=s(15081),l=s(44012),r=s(54490),c=s(76956),d=s(36327),x=s(94772),y=s(37947),m=s(85545),u=s(84293),p=s(85893);var f=e=>{let{currency:i,isPartiallyPaid:s,isFullyPaid:t,invoiceAmount:o,achOnlineConvenienceFeeAmount:f=0,achOnlineConvenienceFeeAmountPaid:b=0}=e;const _=window.innerWidth<845,{0:j,1:g}=(0,n.useState)(!1),{0:v,1:h}=(0,n.useState)(!1),w=()=>{g(!0),!v&&m.Z.transactionEngaged({ui_object:"tooltip",ui_action:"hovered",ui_object_detail:"convenience_fee_tooltip",ui_access_point:"transaction_flow"}),h(!0)};let I=0;t?b&&(I=Number(b)):I=Number(f);const N=o&&I?o+I:I;return(0,p.jsxs)(p.Fragment,{children:[s&&(0,p.jsx)(x.Z,{idValue:"INVOICE_SUMMARY_PARTIALLY_PAID"}),I>0&&(0,p.jsxs)(p.Fragment,{children:[(0,p.jsx)("span",{id:"maip-tooltip-w",className:a().dynamic([["2979439046",[u.fontSize.xs,u.colors.gray]]]),children:(0,p.js
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:dropped
                                                              Size (bytes):253985
                                                              Entropy (8bit):5.2642154109350585
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1E5DAEAF41220CEFF890F155747E27B6
                                                              SHA1:CBFB4D799A226B4E2B4B5C6DBE8C5B35CC123F6A
                                                              SHA-256:26656EAFDB8AC0733FA401486099059BBDACFB9EF575CFE23D51A93614BA75C4
                                                              SHA-512:7C5B6E00DE1221B8F140CFB4ED7C0E05A8F3385620A4FFA3D2D362DC9935B7E90C433FF72C094ADFCB6F3F0F3E3AEC949000AE64AB4BD2D6B064578FA0E7256D
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5439],{24652:function(e,t,n){"use strict";e.exports={number:n(3799),expirationDate:n(64203),expirationMonth:n(40786),expirationYear:n(73786),cvv:n(606),postalCode:n(66937),creditCardType:n(11038)}},3799:function(e,t,n){"use strict";var r=n(18793),o=n(11038);function a(e,t,n){return{card:e,isPotentiallyValid:t,isValid:n}}e.exports=function(e,t){var n,i,u,c,s;if(t=t||{},"number"===typeof e&&(e=String(e)),"string"!==typeof e)return a(null,!1,!1);if(e=e.replace(/\-|\s/g,""),!/^\d*$/.test(e))return a(null,!1,!1);if(0===(n=o(e)).length)return a(null,!1,!1);if(1!==n.length)return a(null,!0,!1);if(i=n[0],t.maxLength&&e.length>t.maxLength)return a(i,!1,!1);for(u=i.type===o.types.UNIONPAY&&!0!==t.luhnValidateUnionPay||r(e),s=Math.max.apply(null,i.lengths),t.maxLength&&(s=Math.min(t.maxLength,s)),c=0;c<i.lengths.length;c++)if(i.lengths[c]===e.length)return a(i,e.length<s||u,u);return a(i,e.length<s,!1)}},606:function(e){"use strict";functio
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JSON data
                                                              Category:downloaded
                                                              Size (bytes):2236
                                                              Entropy (8bit):5.0339873513786255
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:858DA6FFE8BFE3692F8266EEF2DB3F8F
                                                              SHA1:BFB0EC8032A057F5246BC22A727E5E9297C00EE6
                                                              SHA-256:8713B90B7DFCEC30F8ED57B9E3F5383F3CEE28E15ACC82EE63312110DA9377AB
                                                              SHA-512:B83AC81E8B01D0F42BF4BBC13824AAB20F1CDA5AFA784967C011A07C7A3508657DBFE4FEFA45060FE3400F9C18816FC35AF0CD4215C1530C3F0AB990A10ECF05
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings
                                                              Preview:{"integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Repeater":{"vers
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (20968)
                                                              Category:downloaded
                                                              Size (bytes):21018
                                                              Entropy (8bit):4.37416071150378
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:2677000C5676A87C5E2C178C4F5D0A2B
                                                              SHA1:0F9C9AA6454EE08C638B07EF2070D98C8169DDC2
                                                              SHA-256:A2F6E3738B1470840358957B0942EC6D8ACA7935D0FBC8879DD1DC2F1E9176F6
                                                              SHA-512:0B20A3A51A9C58E09749EAAF8DDF7A9915333EA88CAE209A8A9EEAD2303CDB354CD6E8B000755CFC0E67418BDF87C71C26113BEF705BA1065FCF7F096E0E3658
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7071],{17071:function(C,s,e){e.r(s);var L=e(19848),a=e.n(L),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ACCOUNT_NUMBER",defaultMessage:"Account number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ACCOUNT_NUMBER_INFO_TEXT",defaultMessage:"Your Account number is the second set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"109px",height:"61px",viewBox:"0 0 109 61",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-54",className:"jsx-1363339181",children:[(0,t.jsxs)("g",{id:"Group-8",className:"jsx-1363339181",children:[(0,t.jsx)("g",{id:"Group-9",transform:"tran
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1862)
                                                              Category:downloaded
                                                              Size (bytes):1912
                                                              Entropy (8bit):5.21776192579668
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:59A2FDAEC9C93F23E318250D9EC2774E
                                                              SHA1:97B9F91E1AC7CA4F6EC75DBDB867CEA35EF7B57B
                                                              SHA-256:F6BEBD6E553288FEB216DB1CACA39CF8457EED57ECF41E65CF53A746CB0A9D54
                                                              SHA-512:AA61B8AC2C9C68A0975FF833C2C5444BE3F98F9A5DF7585FE11209B2DC450572DC39DA3CB42F8212CAD2E05F888F56494ACF6B27F6D4E3D469D8CFDD0DCDFD82
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7593.293f0141269c060c.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7593],{47593:function(e,r,s){s.r(r);s(67294);var t=s(84293),i=s(85893);r.default=e=>{let{width:r=20,height:s=20,color:l=t.colors.gray04}=e;return(0,i.jsx)("svg",{width:r,height:s,viewBox:"0 0 18 18",version:"1.1",xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",children:(0,i.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",children:(0,i.jsx)("g",{id:"Payment-service-fails-(1)",transform:"translate(-557.000000, -571.000000)",children:(0,i.jsx)("g",{id:"Group-3",transform:"translate(558.000000, 572.000000)",children:(0,i.jsxs)("g",{id:"Group-2",children:[(0,i.jsx)("circle",{id:"Oval",stroke:l,cx:"8",cy:"8",r:"8"}),(0,i.jsxs)("g",{id:"Group-9",transform:"translate(5.333333, 3.555556)",fill:l,children:[(0,i.jsx)("path",{d:"M3.34828102,6.22222222 L1.93721973,6.22222222 L1.93721973,5.76488287 C1.93721973,4.99462712 2.12855007,4.58542876 2.7264574,4.00773694 L3.2645
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (26245)
                                                              Category:dropped
                                                              Size (bytes):334195
                                                              Entropy (8bit):5.570207357400582
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:A43A47ADEED458D8D1B554A8C9D919CC
                                                              SHA1:EEE09EEF28B3A0784D234C670CA506DFF581F337
                                                              SHA-256:10CD0FE7A1DEC2D827BFF7D43D5A952675AFBFB9F78C233584584162AE88CC8B
                                                              SHA-512:B103FCE3A51D666983923451EC17E36DED7CBE09CEDD085B82CE6E90C8A3A8F5F23DBB5EAF9B3C6F5D8FC2AF40B3CC0D16B62290D83029383B2BD5D25034B894
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (923)
                                                              Category:dropped
                                                              Size (bytes):973
                                                              Entropy (8bit):5.286920397206544
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:1AD222BA91709652E0607F5148E730F6
                                                              SHA1:B4E1C378CFE7C036FFE551BDB19C8817CFE58D2D
                                                              SHA-256:3CC85F0BC3D637DDB4917AE022A5220EAF8B0A311ED3680EABC9F627BA9E4269
                                                              SHA-512:D867841DB9C872D4CF6204843AD0414FFD330225F6AA7332142A007E4924D5C86A55212F30A2E0E94CE70785FD68D0710DD165BCAC1C13A7D98E7D783E9C273C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7017],{97017:function(l,c,e){e.r(c);e(67294);var a=e(84293),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=7017.321d26c47656f8e9.js.map
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:dropped
                                                              Size (bytes):20028
                                                              Entropy (8bit):4.319049804109463
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:6DCC0DB5446AC677D011C9E531400A08
                                                              SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                                              SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                                              SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.4 (Macintosh), datetime=2021:07:06 11:52:53], baseline, precision 8, 401x177, components 3
                                                              Category:downloaded
                                                              Size (bytes):38706
                                                              Entropy (8bit):7.6592225500784865
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B8FD223501ECE6EAA9501169C036241F
                                                              SHA1:57C8417EC8F5C3BA4C9DED5EAE588D11468AD441
                                                              SHA-256:FC3AA377D7832A2BB6DF48E0E19E8253B870E0C441EB3CC8A3D584B59F4D9340
                                                              SHA-512:8B20C5FF3FD8747256B268614829EEE6B49A3A67A4E7E1ECF532D862B7D0D99A23D7F9F5DBFD33A923E82889A2AC091D6948E14940454AE08D4EB2D02E3B4347
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://ips-logos-cdn.ips.sbg.a.intuit.com/a31e9743-3c34-4c52-8d42-243e500b3572_template.jpeg
                                                              Preview:......JFIF.....,.,.....dPhotoshop 3.0.8BIM.%......................8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@r..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........,.......,......8BIM.&................?...8BIM...........Z8BIM............8BIM..................8BIM'.........
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):68
                                                              Entropy (8bit):4.624228195862582
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C78156473CCE6B95E73B3297FBC7066A
                                                              SHA1:46B827E20C2E79404C09DE27C50FC982E972E0CB
                                                              SHA-256:7DB2B032EBFD3AE85EC33D31218291FA0BB14F8E9D1B83FEE9A33DC33B36AAF8
                                                              SHA-512:F6298845FDCD2FC82AC9867256B68531606A784F923DF51BDA759BF584002F6F12D515A1FBF094F155217D9681271C6DCEE89EBD90A0EAEEFBF619C2987C0E92
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAlB_7W_hlsO5xIFDYkFgtkSBQ1nAJK_EgUNEUrr1xIFDd_mtDQSBQ2UVPrP?alt=proto
                                                              Preview:CjEKBw2JBYLZGgAKBw1nAJK/GgAKBw0RSuvXGgAKBw3f5rQ0GgAKCw2UVPrPGgQIBxgB
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (24053)
                                                              Category:downloaded
                                                              Size (bytes):24106
                                                              Entropy (8bit):5.540093177074155
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:0532B558E14E76422B2399DE45B19A17
                                                              SHA1:A2C48931869A5A1895069E1FB5F3EB3F4D85EB4A
                                                              SHA-256:4440ECDF439C51A53E59C6C425062D76FEAE83B0C5F168E04C280FBCC52BF6A5
                                                              SHA-512:1BFAF1499475A831952E60F0766297B9719409311410786998FA7866111E03945F5BFA955D4CBBCE3AF6A9CECA7B8D69B099DB42D601F9E334867C4419C47EF2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-fe76e598da123f0d.js
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7908,5286],{55286:function(e,n,a){"use strict";a.r(n);a(67294);var t=a(84293),o=a(85893);n.default=e=>{let{width:n=20,height:a=20,color:s=t.colors.lightBlue}=e;return(0,o.jsx)("svg",{width:n,height:a,viewBox:"0 0 20 20",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,o.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",fill:s,d:"M9.99935 1.66797C14.6017 1.66797 18.3327 5.39893 18.3327 10.0013C18.3327 14.6036 14.6017 18.3346 9.99935 18.3346C5.39697 18.3346 1.66602 14.6036 1.66602 10.0013C1.66602 5.39893 5.39697 1.66797 9.99935 1.66797ZM9.99935 9.16797C9.5391 9.16797 9.16602 9.54105 9.16602 10.0013V12.5013L9.1716 12.5985C9.21977 13.013 9.57202 13.3346 9.99935 13.3346C10.4596 13.3346 10.8327 12.9616 10.8327 12.5013V10.0013L10.8271 9.90414C10.7789 9.48964 10.4267 9.16797 9.99935 9.16797ZM9.99935 6.66797C9.5391 6.66797 9.16602 7.04106 9.16602 7.5013C9.16602 7.96154 9.5391 8.33464 9.99935 8.33464C10.4596 8.33464 10.8327 7.96
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (22114)
                                                              Category:downloaded
                                                              Size (bytes):22164
                                                              Entropy (8bit):5.5066001384408665
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:199A79CBE1ED7AE392A550044BA7BBE6
                                                              SHA1:FD1A3009757584DC56E3558FAA0BAC465D9BEB71
                                                              SHA-256:89712B04D8DB2FC684BB54BAB48F4A11742DEBDFF9853BE2C29812FBD87A9C00
                                                              SHA-512:338585D9B754C034ADE909EA6FEE21451265B41CA79F08B813780CC51A610D0ADF344A806132FF11B460BEE6550681EF00EE7628BBCCBF9AD9FC7A3B91D2C9EB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-a7e9b6f5bfdb1471.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4013],{92409:function(e,t,n){var o=n(19848),s=n.n(o),r=(n(67294),n(85724)),i=n(17119),a=n(84293),l=n(85893);t.Z=e=>{let{hide:t,children:n,header:o,redesign:c,removeDefaultBackground:d,customDesignKey:x}=e;return(0,l.jsxs)(r.Z,{removeDefaultBackground:d,children:[(0,l.jsxs)("div",{"data-testid":"test-rounded-modal",className:s().dynamic([["211410901",[a.colors.white,a.colors.whiteGray,a.breakpoints.sm,a.breakpoints.sm,a.breakpoints.sm,a.fontSize.ml,a.breakpoints.sm,a.fontSize.ms]]])+" "+`rounded-modal-container rounded-modal-container ${"freeTextModal"===x?"freetext-rounded-modal-container":""} ${"postInvoiceModal"===x?"postinvoice-rounded-modal-container":""} ${c?"redesign":""}`,children:[(0,l.jsxs)("span",{className:s().dynamic([["211410901",[a.colors.white,a.colors.whiteGray,a.breakpoints.sm,a.breakpoints.sm,a.breakpoints.sm,a.fontSize.ml,a.breakpoints.sm,a.fontSize.ms]]])+" rounded-modal-header",children:[o&&(0,l.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                                              Category:downloaded
                                                              Size (bytes):35228
                                                              Entropy (8bit):7.995183642239223
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:0ACD962351F0B06E9A1F472E692ED680
                                                              SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                                              SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                                              SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                                              Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (33715)
                                                              Category:downloaded
                                                              Size (bytes):33765
                                                              Entropy (8bit):5.2350246362039465
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:EEF69B4B751C12575ABBBAF8474F16B1
                                                              SHA1:E72B84824A98E96BEC10402355FEF568C1254A07
                                                              SHA-256:B22C35B742DC2118FE1DC84A1966FA185BD0E7F0A15A7B132C8E8F1E9D740389
                                                              SHA-512:F63EFD2836DCCAD5D9ACE2F20DC15D69677741F0DF5A386A4E75D074BC167ECA0DD8F0FE56A5BBDE85D7EF720C09EB081DF32DD18B3AD27FDC00287C351920C3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b56649471e38242f.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2332],{38966:function(t,e,r){e.__esModule=!0;var n=r(67294),o=(i(n),i(r(45697))),a=i(r(47815));i(r(63620));function i(t){return t&&t.__esModule?t:{default:t}}function u(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function c(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!==typeof e&&"function"!==typeof e?t:e}function s(t,e){if("function"!==typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(t,e):t.__proto__=e)}var l=1073741823;function f(t){var e=[];return{on:function(t){e.push(t)},off:function(t){e=e.filter((function(e){return e!==t}))},get:function(){return t},set:function(r,n){t=r,e.forEach((function(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):1129050
                                                              Entropy (8bit):5.451407641075464
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C2CDFA9AC847ED83F45F8F1360E8572A
                                                              SHA1:1F794B6C499642D76D3EE9D0F3399442282EB1C0
                                                              SHA-256:4DDBA92C3E9136B2FEF044C33D4E5D118D9ECCAC25EB840BDA26BB4AFC81EF88
                                                              SHA-512:FB8094B988C2D23541966AE5555C8D63D4F650F544BD8478A413191DB27AD0C0B3885F7D41B14DF1ED6C115D2CA0D9F45FBDC5042E006EA214443FED1DCCAC98
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-67df3fe45b17a0af.js
                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,1249],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                              Category:dropped
                                                              Size (bytes):21911
                                                              Entropy (8bit):7.990284604228861
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                              SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                              SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                              SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):367577
                                                              Entropy (8bit):5.628208165409094
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:394142E4388A9568D9E5320799E4B731
                                                              SHA1:AD3DFDA2609FA570BFAC519F827AF6C53AF68177
                                                              SHA-256:05FA35BC8AE2A5AE6F1C169D43CD3EC3B1FB273A2F013E3F003F6E6C0A6662E7
                                                              SHA-512:45C175680008E7773FAAB1FC87671931B785571A01902E2268C6913FDD327E8BF1DC1C16C0A289993D4DFEFF5BC99DE2AFBFE48DCAC0CD8BE521D3B7AEF20B6F
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7204-f0936752fdc3971e.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7204,9797,3992,2074,6559,1987,5010,8947,211],{67230:function(e,t,a){var r=a(19848),s=a.n(r),n=a(67294),o=a(44012),i=a(85724),l=a(385),c=a(1987),d=a(40211),p=a(84293),m=a(85893);t.Z=e=>{let{closeCallback:t,loginCallback:a,isAutoPay:r}=e;return(0,m.jsxs)(n.Fragment,{children:[(0,m.jsx)(i.Z,{"data-cy":"pre-login-splashscreen",children:(0,m.jsxs)("div",{"data-testid":"Pre login splashscreen",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" pre-login dialog",children:[(0,m.jsx)("div",{onClick:t,"aria-label":"Close","data-cy":"pre-login-splash-screen-btn-close",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" close",children:(0,m.jsx)(c.default,{width:20,height:17})}),(0,m.jsx)("div",{className:s().dynamic([["1367718950",[p.colors.gra
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):140969
                                                              Entropy (8bit):5.265605506826028
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:5B53FF80B39AA6AD812A682A1B9EEF36
                                                              SHA1:F8883B030D01AFA3B82682F014D6CEAC2F0974E7
                                                              SHA-256:ABD4673B5DC1011BB67ECCD1D1D44DB28411E881D985F2116EA005E27C980A0D
                                                              SHA-512:422AC572D8C041AC8B4AF4B98F7D90D86A952D95F302994C261904248F1EBE64EFD10B874DF2CF040BC34A9B3C2FBAA9E5820E454980057AA3BFE531C1F10979
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(63840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (9198)
                                                              Category:downloaded
                                                              Size (bytes):9270
                                                              Entropy (8bit):5.141086013932976
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:dropped
                                                              Size (bytes):77
                                                              Entropy (8bit):4.37144473219773
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (905)
                                                              Category:downloaded
                                                              Size (bytes):955
                                                              Entropy (8bit):5.449084306678733
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7773D102ADEBD9D9F42297397AB659F3
                                                              SHA1:7DB6DC832F22D8A39061AA71CBBC29AD6ED48225
                                                              SHA-256:EBFB14E668F9EEEA1ADB675CAE31859173433F15E8A746009678D017103E7FAF
                                                              SHA-512:FF11C680A1F54D1DBEC3E1A6C865CCB6972AEB39725B808D63E2C9BD0EA0EBB63B1B4D5BC95A637F566EA7C741E292EF05B9F0039651C77C0B6DC557280E45DE
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8424],{38424:function(e,l,c){c.r(l);c(67294);var i=c(84293),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=8424.1b4d57b7458af4e1.js.map
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (55155)
                                                              Category:downloaded
                                                              Size (bytes):55205
                                                              Entropy (8bit):5.57426655620274
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:378586EA55CD709AB038EFC04825B29B
                                                              SHA1:844B6947D665FAF10AE9C704C9462CFFCBCC191C
                                                              SHA-256:F6038F68F6AD274801B6A102C960167936F3F9A64A7D47F4932E56BC3FC0E7BC
                                                              SHA-512:CB6D62A6A9F56C90486C70451CB7B91ACC0C4C92ADE89B2F6B513A7A202A0988722F7051CE66FE3F772772C162A425EE45E61DAE463FCF9244DED03FDF798412
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-cd394b4aeb3a2e14.js
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2833],{34318:function(e,t,s){var a=s(59499),o=s(19848),n=s.n(o),i=s(67294),r=s(86896),c=s(44012),l=s(85545),d=s(46612),m=s(84293),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:a="\xa0"}=e,{privacyUrl:o,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (14978)
                                                              Category:dropped
                                                              Size (bytes):15028
                                                              Entropy (8bit):5.422507145611268
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:91F6C2929DFC056EF58A5B8A7CF1E6C6
                                                              SHA1:C2FBAE1BF397E735224F80B8713299591CB98979
                                                              SHA-256:0CF0BAB6640ECCAD132701B7C2E4BD297615D795A3F59D04B23E5D433BA9836F
                                                              SHA-512:E0120B923E4127E93CDAED74A6046E0A112723C996E7741BAD5F508C8560C97AF4BF4660F6821D2976251A64F25477D3F2971BC33CAA7B1D18E2A05C22DF827E
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9843],{26659:function(e,t,n){var i=n(19848),s=n.n(i),a=n(67294),o=n(44012),r=n(92409),l=n(385),c=n(36327),d=n(99390),m=n(84293),x=n(85893);t.Z=e=>{let{hide:t,onContinue:n,headerIntl:i,cancelIntl:p={id:"CANCEL",defaultMessage:"cancel"},continueIntl:y,children:b,hideOnContinueFinish:f=!0,continueDisabled:h,bodyContainerWidth:g,removeDefaultBackground:u,withHr:k=!0,customDesignKey:w="freeTextModal",withHeader:j=!0,withCancelBtn:_=!0,marginTop:z="72px",width:S}=e;const{0:$,1:v}=(0,a.useState)(!1),N="freeTextModal"===w,C=async()=>{$||t()},M=j?(0,x.jsx)(o.Z,{id:null===i||void 0===i?void 0:i.id,defaultMessage:null===i||void 0===i?void 0:i.defaultMessage,values:null===i||void 0===i?void 0:i.values}):void 0;return(0,x.jsxs)(a.Fragment,{children:[(0,x.jsx)(r.Z,{hide:()=>C(),header:M,removeDefaultBackground:u,customDesignKey:w,children:(0,x.jsxs)("div",{className:s().dynamic([["4197129058",[g||"496px",m.breakpoints.sm,N&&`@medi
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, was "04e01638.js", last modified: Sun Apr 23 18:39:17 2023, max compression, original size modulo 2^32 794399
                                                              Category:downloaded
                                                              Size (bytes):132098
                                                              Entropy (8bit):7.997335674855856
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:B87BF31C73EC4335BBBD7517DA66AF7B
                                                              SHA1:7F83B4FDDE79AF6372E9E5829F53332EE558AE4E
                                                              SHA-256:384479CEC25475A1397AEC8E4354647B1BEBD70202654EF84C82FFDED1E8893F
                                                              SHA-512:9D9350807EC9175DE7BD0BB001F319F99722D509946B352DFB80AE386537B697693C1F6C5E530CB8D6DA04AF1BDFDE6D782B7225249A3427559CE83B4FAA1CDD
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.js
                                                              Preview:....U{Ed..04e01638.js..mW.F.0..>.....}.Q...o.h..`..6.&..eY..i@.A.H.c....~ou.f...{v.+X..]]]]U]]....h.w...?Y.?]}...x..'..=.|....?K..|XgE.%.u0.H...lX....O{...$K...'....&9)..z....4;..)V..\A..t.O.O.|..u..h\.iy.. "yz2&...T{e1$U..gq.N.f...7..X.......l...........%.y]O...#H. ....'...U....%Y.....G.q.`x...Kr....(.Jl.....>a.CHn.0.d.>.=.H>z].Um=..u.,.Ey..|..5.U.5/<.V..R..%..P.j...B.._..U]\l.....dZ.8..u.zrB.Q0.E......5..I..c)..L.Y>*.{...w.@zF............Z...7&.....C:..yIN...y......|.....}^~.V...iu.7E.[p..[...9$=.I..;.d.....b.:....yoL..|P....a}..5h;..6uPl.o.....h[.s......a.t.r2.R?.E..N..b7(r_..X......=@9..77.:9<.|%.:......bQI..O..:........zQ..W....:J.$_^.{.d..I.....r.}3.8.mC.wZ....U..V.........e..n......."../..h.p......5.]NN.K.1.L..?.N_.:*.'......G.S.~.5 ..H...<...D...|..JX..<B.H....&.....2..3...f.F.... .Iv...@'..........OE6...h.e/....f...h-.1..Jk...u....\v.7.Gz.R....|.-...!...$.....$."..1..`Z.(~._...@..m.;\.g!.....H......Mm.:....$......Dp...A..9.)..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (3025), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):3025
                                                              Entropy (8bit):5.211293197719981
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:C9A29A8FAE8542A6545C618EF607A1D6
                                                              SHA1:21FB77A2CFD652BC33E88F936D7987244EDDDA72
                                                              SHA-256:D2F7D9C1C773E88FB8393165C0849B35D93D68E4CC4A2D4842FC36B98ED81C90
                                                              SHA-512:C408D5E0CCA7590D647F75ED777FF8D34118825F04B0696DE3CCF47F9EE0107B69F5C055B4DDD2F1CD61E098692EFBDB34D67626C839E8520F38C2216BEB481B
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.43.0-release_1.43.0-8f0698b/_buildManifest.js
                                                              Preview:self.__BUILD_MANIFEST=function(e,s,c,t,a,i,d,n,r,p,u,b,f){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,r,a,p,u,f,"static/chunks/pages/index-87963adc34cebe54.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-5ad9a107a7550110.js"],"/_error":["static/chunks/pages/_error-99f27c0f435ea400.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-c36523706a1619fc.js"],"/depositAccepted":[e,s,c,t,"static/chunks/pages/depositAccepted-ebe2c3ce651cf9c9.js"],"/depositDeclined":[e,s,c,t,"static/chunks/pages/depositDeclined-efc3f2e0c54c7cc4.js"],"/depositPending":[e,i,d,s,c,t,a,n,"static/chunks/pages/depositPending-db3c12ddeb7af325.js"],"/error410":[e,s,"static/chunks/pages/error410-37f247bd74630f2f.js"],"/error412":[e,s,"static/chunks/pages/error412-295f3a567624eac7.js"],"/error500":[e,s,"static/chunks/pages/error500-a35df4e48566461c.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-bf96676982fc7234.js"],"/estimateAccepted":[e,s,c,
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                              Category:downloaded
                                                              Size (bytes):1655
                                                              Entropy (8bit):7.8783859431231225
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:D151CB0874ED5E13006E5F38364EC01E
                                                              SHA1:3155596C3845863DD4138F3B354D4BA379F083A2
                                                              SHA-256:C1C09BC9842129EE1D81812F0513F63BB8AD246442CFF41C9C55E5AE56ECDE3C
                                                              SHA-512:48E8F94CFB8F1B47EED462DA514EB645A459A71BF4C014ABA6BE5BBDD0ED381C205C60D38D1DE0B34F2C23D2B1FED3819F54EBAAB363E1A1B663E9D0A97B6D46
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                                              Preview:...........Wmo.6..._.p.+!.mwm.Y.....Z...0.Fd.&2..T.....z...]?m@....x..VRq..>]h.....+m.=Qb.Z...,.....rba..Z....3..r.[.N...`_...x.._.~Kn,...../4....W...8....4*j..C.[E.v.:Y..H..v..w.D.3l...f...x.3.y6.%..NgiyfI...]...q...3...Fd..F;...A..}.R....q.$cy.....L.l0.IQ...o......^..I...Dr,@d..bF9.K..b0(..4o5Mrb...8I....aE....g.......s.l:.h.@?u&[....n..S5..........z:O...Y::..L9. ..qR.XIb.\f"V''x.`MY...pNR5*.*..+l....dTa..i.|0.U,@....k".*.q6...Gt-'..1n.'.j..=Sp.ky...5.W...U.,..d...^.a.].fD.e..4...J*.F4...*...\L@.B.......E...9:.>=.U..~y.....%N.tF..l1..z.!-.`..w...@U..1..\..e;.....CP...s.B....3Pm.t....-..)D[..`.....-S..F.... ..<O.8pX....0..V...{..B...B6.e.d.tX..T'.i.'pg...K..\.:...V..s.Gj'.^..{.~..N*it.&.\v...R.1....?..B..~..x./.....[Z..Y..e.?Y...bK1....y....5 .w.$..T..Xb.8..._....-.g.1*....._....\<E..-o..5....~._...".!..Lk.q1....O......)`-...<.f~}....k.h............s..w..g.B..Ex..,.ro9.wl.w~`...j|4..dZ..ca}!.0{...W..E....-@.o....../oiv5....9...V+.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5814)
                                                              Category:dropped
                                                              Size (bytes):5867
                                                              Entropy (8bit):5.485981426897271
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:9A68EC536726A9F4EEDE321C1F21FA95
                                                              SHA1:415F0C8584EE5B92F784E2C4FAD172AB89E60E30
                                                              SHA-256:E529CD4E96F5AAC3D8B059BEC2982C056E26946295A4EA53C696AF27CEA379F4
                                                              SHA-512:418D291A5AC1169B079620CCA5CFE9C51964FBE3929B0686AF1B6B325C447A7DFF443E00F7193EB3811F89A100909C77E3F07362A3E7AFE3BC330DEBDC3887FB
                                                              Malicious:false
                                                              Reputation:unknown
                                                              Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(i=0;i<e.length;i++){r=e[i][0],c=e[i][1],f=e[i][2];for(var o=!0,u=0;u<r.length;u++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[u])}))?r.splice(u--,1):(o=!1,f<a&&(a=f));if(o){e.splice(i--,1);var d=c();void 0!==d&&(t=d)}}return t}f=f||0;for(var i=e.length;i>0&&e[i-1][2]>f;i--)e[i]=e[i-1];e[i]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (26245)
                                                              Category:downloaded
                                                              Size (bytes):334195
                                                              Entropy (8bit):5.570225177723845
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:822D2F7CE84529CD0163B1E7313AAEC2
                                                              SHA1:03A3C16EB8E7BA9E1B66647C1FA76EEEFEC2CE8A
                                                              SHA-256:52235AC071F74B80BB076336AC0E8F257BEAEF6DAA2A447A4C0CB50F1A868B8E
                                                              SHA-512:8A9C1CFF9D7CE0BAF77734BFE4884A08BE15CDE26669FC8A803EB0653D08C0D43A97D0BC90A055CF50DFCCE4E72CF4CFC9818990EE20ABEC5C84AB236659E596
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1234)
                                                              Category:downloaded
                                                              Size (bytes):21351
                                                              Entropy (8bit):5.503622110294562
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:AC43CF3B4914E73C29910415BD19DB97
                                                              SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                              SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                              SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fconnect.intuit.com
                                                              Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                                              Category:downloaded
                                                              Size (bytes):35236
                                                              Entropy (8bit):7.9948931922381945
                                                              Encrypted:true
                                                              SSDEEP:
                                                              MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                                              SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                                              SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                                              SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                                              Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):108191
                                                              Entropy (8bit):5.176908013828837
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:4334BA18ED43323065412F48A746C765
                                                              SHA1:D636B044D386624D90662FA2F82564FB256FD123
                                                              SHA-256:2974A47091EB8158C8CE18345F334A9759B471BD1295CB2271E25EA0EB6AB50B
                                                              SHA-512:0DC2CF86EEAAB200420785465CDBEFAA3C641DB71D3B9E0C9FB6F4D2B65EDB5F5CE0F3AF12701134CC33D95D6184B8BCC22938B3129A43A212A083906A05A570
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js
                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                              Category:downloaded
                                                              Size (bytes):3501
                                                              Entropy (8bit):5.383873370647921
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fconnect.intuit.com
                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):2785
                                                              Entropy (8bit):7.881347552761523
                                                              Encrypted:false
                                                              SSDEEP:
                                                              MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                                              SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                                              SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                                              SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                                              Malicious:false
                                                              Reputation:unknown
                                                              URL:https://static.cns-icn-prod.a.intuit.com/favicon.png
                                                              Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                                              No static file info