Edit tour

Windows Analysis Report
phish_alert_sp2_2.0.0.0-1.eml

Overview

General Information

Sample name:phish_alert_sp2_2.0.0.0-1.eml
Analysis ID:1643123
MD5:e92ff2938edd30fe0b26c3989355579b
SHA1:2c33e6b207147752502241726b6412ffc1c89a0d
SHA256:2a78d8a31b646a111bb09c47d577f139e43973403fed72ed0abdbc4432ece43d
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
AI detected suspicious elements in Email content
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Suspicious Office Outbound Connections
Stores large binary data to the registry

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6964 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0-1.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 7140 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8921680B-582C-4042-A822-580C276C8C37" "E5A33783-7E8F-4504-BAC4-BE6C564D9B7F" "6964" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 6764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5928 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6964, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 1.1.1.1, DestinationIsIpv6: false, DestinationPort: 53, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 6964, Protocol: tcp, SourceIp: 192.168.2.16, SourceIsIpv6: false, SourcePort: 49698
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: file:///C:/Users/user/Downloads/downloaded.htmJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 1.12.pages.csv
Source: EmailJoe Sandbox AI: Email contains prominent button: 'view & pay invoice'
Source: EmailJoe Sandbox AI: Detected potential phishing email: The email urgently requests a change in payment method to a 'Sub-Account' via wire transfer or ACH, which is a common phishing tactic to redirect payments. The email contains multiple duplicated content sections, suggesting poor formatting typical of phishing attempts. The sender claims to be from L.E. Roofing but is attempting to change established payment procedures with urgency, a red flag for business email compromise
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: Title: Intuit QuickBooks does not match URL
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: Has password / email / username input fields
Source: EmailClassification: Invoice Scam
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: blob:https://connect.intuit.com/e4cc1448-5946-418b-91e9-68d7db59a91b
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: blob:https://connect.intuit.com/e4cc1448-5946-418b-91e9-68d7db59a91b
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: blob:https://connect.intuit.com/e4cc1448-5946-418b-91e9-68d7db59a91b
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: https://qfp.intuit.com/l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdi
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: blob:https://connect.intuit.com/e4cc1448-5946-418b-91e9-68d7db59a91b
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: https://qfp.intuit.com/l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdi
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: blob:https://connect.intuit.com/e4cc1448-5946-418b-91e9-68d7db59a91b
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: Iframe src: https://qfp.intuit.com/l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdi
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No favicon
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="author".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="author".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No <meta name="author".. found
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No <meta name="author".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="author".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="author".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="copyright".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="copyright".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No <meta name="copyright".. found
Source: file:///C:/Users/user/Downloads/downloaded.htmHTTP Parser: No <meta name="copyright".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="copyright".. found
Source: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.247.233:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.91.117:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.227.61:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.227.157:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.181.34:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.181.34:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.132.130:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.134.131:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.134.131:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.18.228:443 -> 192.168.2.16:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.227.22:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.35.99.255:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49796 -> 91.235.132.129:3478
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: nam04.safelinks.protection.outlook.com to https://connect.intuit.com/portal/app/commercenetwork/view/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=en_us
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0 HTTP/1.1Host: nam04.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/app/CommerceNetwork/view/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=u/2vkeD30Jqa3A6Ao6Zw8eP0IhScA40IbULAKmxNDBUnTx+1K4RWJntjyskPZ7sGC10osycVwHW3fKh1TT6se2f+0mcUYP6hYMv664Yl0Y62GdOgAM+4rblymU12; AWSALBCORS=u/2vkeD30Jqa3A6Ao6Zw8eP0IhScA40IbULAKmxNDBUnTx+1K4RWJntjyskPZ7sGC10osycVwHW3fKh1TT6se2f+0mcUYP6hYMv664Yl0Y62GdOgAM+4rblymU12
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /visa.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7017.321d26c47656f8e9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /visa.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /mastercard.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /discover.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /american-express.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8424.1b4d57b7458af4e1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: https://connect.intuit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mr/v2/giant-v.js HTTP/1.1Host: smx.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3992.8fd478bc74aedb95.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /mastercard.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /american-express.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1874.51c540c6894af647.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9797.2594b0dc17eb544f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1da234f0f02134b9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /discover.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-4e3aabe749d36ff3.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e9c61d14f7022c36.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-982a521d045c8689.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://connect.intuit.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6859-5fa8841e3803c86c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1664-e80b974c2aaf623a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2332-b6fea28a95c5ea4f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5439-f4c5699a82de3c8e.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-0ec29bb68cf2147a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4013-205c2f9d7f14b5c7.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9805-471475adca7a4d66.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/238-0e3e7dd591fdcec8.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1489-b600a96b39300c26.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1883-51f04e247d3954e6.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1904-27acde98a4ce71b1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9437-5891a24b081de61f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2833-55eb6bf9cf87529a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/payable-7eb6dbe074fb7588.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7071.06dbac2b53475f11.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2250.bd0a8b98f3e250bd.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8570-1edb7d0ac017ec06.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735
Source: global trafficHTTP traffic detected: GET /portal/rest/pdf/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/invoice.pdf HTTP/1.1Host: connect.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"Authorization: Bearer eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJkYXRhIjp7InRva2VuIjoic2NzLXYxLTdmZGQ2YWFiN2U2NDQyY2ZhNWNjMWM4ZWJmZTQzZjg3NmU0OWE3MTNhNWE0NGFjODhlN2ZjMGFkN2VmYWY1NGQ3NDhmNDY3NWY0NGY0MjVlOGI5ZmFjNmU2ZGFmZWMwNCIsInJlYWxtSWQiOiIxMzI4MzIxMjQwIn0sImlhdCI6MTc0MjM5MjU5NSwiZXhwIjoxNzQyNDIxMzk1fQ.hKQvxRF-Lud8F9lfrzIFv77CtlwhFL92ekWfVTdXQnointuit_tid: cp-c8cb9-9610-48b2-bc48-0b453bc96153sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0baggage: sentry-environment=prod,sentry-release=1.51.0-release_1.51.0-15c3751,sentry-public_key=ebe3b2c7c21247ebaee17c5bf4ca67c3,sentry-trace_id=739dd13b870c41efa8829935073bab33,sentry-sample_rate=0.2,sentry-transaction=%2Fpayable,sentry-sampled=falsesentry-trace: 739dd13b870c41efa8829935073bab33-93eaaaff7294813b-0intuit-realmid: 1328321240User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/pdfSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: AWSALB=0bPCcgDv4Y8RRuhSvEyLkFF3ZRkzfwI3VrCC5oUCqF/XJ30q9VPKGG7qAKMpmd7XGzYvMmunP2bYbNj11tZgYziPuqRiDOTvZjR9FKEhVo8UQANCJ0NW65CP7HCz; AWSALBCORS=0bPCcgDv4Y8RRuhSvEyLkFF3ZRkzfwI3VrCC5oUCqF/XJ30q9VPKGG7qAKMpmd7XGzYvMmunP2bYbNj11tZgYziPuqRiDOTvZjR9FKEhVo8UQANCJ0NW65CP7HCz; ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE
Source: global trafficHTTP traffic detected: GET /kxosb30ht541e97g.js?5frex37g7nujvsbm=v60nf4oj&hl7q7josy2n6b0k9=FD55E7F0B17C4B5669CC0A00003EEFDE HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE
Source: global trafficHTTP traffic detected: GET /scripts/04e01638/04e01638.js HTTP/1.1Host: bcdn-god.we-stats.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /portal/rest/reporting/prometheus/view HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; AWSALB=S4roodvLUDQOH24Q6e2tkqc439gtYKBBD2MyItrdQ8dohpCR5glVGm/vIvChJu2BPje7N0F7OqnTZARmHJKswyQOguzuyVjDGgRjlQRbng1oUxFIZWg3istllrIY; AWSALBCORS=S4roodvLUDQOH24Q6e2tkqc439gtYKBBD2MyItrdQ8dohpCR5glVGm/vIvChJu2BPje7N0F7OqnTZARmHJKswyQOguzuyVjDGgRjlQRbng1oUxFIZWg3istllrIY
Source: global trafficHTTP traffic detected: GET /portal/rest/invoice/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/view HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; AWSALB=bAjZkuOPfBNkl3ZbBlWKFTist+OBborWj3hGPonrfImh03EE/5nhw7GGcCV5cDeZEGxCYg+UUK2sFld8f9TgVipkqH62Mp6X8fdzeU+ueLqF7OLzqeqSye/2s4Rq; AWSALBCORS=bAjZkuOPfBNkl3ZbBlWKFTist+OBborWj3hGPonrfImh03EE/5nhw7GGcCV5cDeZEGxCYg+UUK2sFld8f9TgVipkqH62Mp6X8fdzeU+ueLqF7OLzqeqSye/2s4Rq
Source: global trafficHTTP traffic detected: GET /portal/rest/pdf/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/invoice.pdf HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; AWSALB=Y4sPEOmKfchkarqnvSbEYzeM7pOM3Pzpncm4G8eW3cNscHORksCsKQwZXbQmGYaSmy2TZwCaXRv3e5f9CLY2x33DKMfGCYgCPHoFq7Ya1buSFwPdXgSTASK2fTpp; AWSALBCORS=Y4sPEOmKfchkarqnvSbEYzeM7pOM3Pzpncm4G8eW3cNscHORksCsKQwZXbQmGYaSmy2TZwCaXRv3e5f9CLY2x33DKMfGCYgCPHoFq7Ya1buSFwPdXgSTASK2fTpp; cdContextId=2
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /payments/?cid=cp_connect-intuit-com_redirect HTTP/1.1Host: quickbooks.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gjd6C4vvTS5pDD-N?05d26cb6f235a351=3HaHF6WM_4kjAMTcfIZiFDmWFAZEBRFR-lkeiJwYtDNIKGKEjnK5jl8yS1NVuUHo_n2a4RxznOxNGSsX-caBu_o01k5Yw9CA80zVEkX65AJ4CQI371-06p_NtsZn7hcMqwH2j3e_5Dgk8xTFdRFxo5qJkQOVceHaU-vgAZsTk0vPDlLe-mrk5DWKDNwcWcj6sM4JKWhuy8YzEir0ZGwZ4dg&jb=373926266a716d753f576b6c646d77712462716d3d57696e646f75732530303133266a7362773f436a726d6f65246a716035416a726f6d65253232313336 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /HKpDwTKRMhOcHmvP?48c348e415fd7d0a=-s0Kfk-DtNFtBKzxpSnbS3mKyJ6iw7T83SO4ByTydCpPJ324hJIy0WabuAUUE0z8Jpv3wqK1BerQhuCveYbAo5lCH7SbczLN2Fo8-dUtPeoEp-oVo-uZ_5YML_iRa88QO_IVLYrU7DphWpLHhMUfYqqX8PKngFYkVRsV6-0K5Q_0PA HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /g5qE-Yqoc6kLuDSK?e7428157ad87328d=CyevAecyZAa_Ez697uQ2YYTcy3JuHcn6PoYjsKBC4CPBOmN1XKJDAr12IV5fJe7LHwt7KawVgkJp8CyIk7QQndjimox5Rxlq_fjiYp9XSsq6hxOuN4S6YDFz9TjAWXmm7N7cW8qdVd9HDGlLrFDX2Ynf8600RD0TUCGJ0z4Q1nKOhA HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_US HTTP/1.1Host: connect.intuit.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392605068-sjn0000707-2dff142f-938d-4d97-b819-8989c73ba76c; AWSALB=MsT2PHa1Pn6Jbvb8g3KGWHBxpxXg/4oPEf/vAD+cFa/KNoO8S9VuMv6LqcjBoe/T0qoY0Zp8rJpyPppRG/9MT97AMk2bWEEmGlLIbkzAicWcYkgJp5yohbuBfxrV; AWSALBCORS=MsT2PHa1Pn6Jbvb8g3KGWHBxpxXg/4oPEf/vAD+cFa/KNoO8S9VuMv6LqcjBoe/T0qoY0Zp8rJpyPppRG/9MT97AMk2bWEEmGlLIbkzAicWcYkgJp5yohbuBfxrV
Source: global trafficHTTP traffic detected: GET /portal/rest/reporting/prometheus/pageLoad HTTP/1.1Host: connect.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d; AWSALB=1ekGLS1JKciXRJG4Un9v7oLZ9gSPnbD8CYQEf64IldQRJhc8PlJ+ugP/oNQ/psr/wbF1PvW5fa2DpEwn5p8UXyHudGfT95tkudFgn0nbcx4bfwNYdyIa4eJed7wi; AWSALBCORS=1ekGLS1JKciXRJG4Un9v7oLZ9gSPnbD8CYQEf64IldQRJhc8PlJ+ugP/oNQ/psr/wbF1PvW5fa2DpEwn5p8UXyHudGfT95tkudFgn0nbcx4bfwNYdyIa4eJed7wi
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HKpDwTKRMhOcHmvP?48c348e415fd7d0a=-s0Kfk-DtNFtBKzxpSnbS3mKyJ6iw7T83SO4ByTydCpPJ324hJIy0WabuAUUE0z8Jpv3wqK1BerQhuCveYbAo5lCH7SbczLN2Fo8-dUtPeoEp-oVo-uZ_5YML_iRa88QO_IVLYrU7DphWpLHhMUfYqqX8PKngFYkVRsV6-0K5Q_0PA HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /g5qE-Yqoc6kLuDSK?e7428157ad87328d=CyevAecyZAa_Ez697uQ2YYTcy3JuHcn6PoYjsKBC4CPBOmN1XKJDAr12IV5fJe7LHwt7KawVgkJp8CyIk7QQndjimox5Rxlq_fjiYp9XSsq6hxOuN4S6YDFz9TjAWXmm7N7cW8qdVd9HDGlLrFDX2Ynf8600RD0TUCGJ0z4Q1nKOhA HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /v1/assessment HTTP/1.1Host: risk-vendor-svc.api.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d; ADRUM_BTa=R:27|g:054b3bd2-3a41-42e2-bb81-939e552a568a|n:intuit-sbg-prod_87bcfab1-ad5a-4af1-95e0-7eed4f8a1800; SameSite=None; ADRUM_BT1=R:27|i:307331|e:4
Source: global trafficHTTP traffic detected: GET /l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/summaryxonline.lloydstsb.co.ukxonlinebanking.mandtbank.com/summary/AccountSummaryxpassport.yandex.ruxpaypal.com/x/cgi-bin/webscr?cmd=_accountxpaypal.com/x/cgi-bin/webscr?cmd=_login-done&login_access=xpaypal.com/us/cgi-bin/webscr?cmd=_login-done&login_access=xposte.it/xpsk.co.at/xsecure.lloydstsb.co.uk/personal/a/account_overviewxsmile.co.uk/SmileWeb/passcodexusaa.com/xusbank.com/internetBanking/RequestRouter?requestCmdId=Gxwachovia.comxybonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagex.amazon.fr/xhistory/orders/view.htmlx.banquepopulaire.frxShowPortal.dox.bnpparibasfortis.bexHome_Logon.aspx.cdiscount.com/Account/Home.aspxx.
Source: global trafficHTTP traffic detected: GET /0G1RcZTfPK5JXDuC?7a1575f5cf34f019=PxPLLRDxF-1ouRzfdXDGSKfYTgaoDg3NakCiGrcFVQENBpB4tsS_67GHyW44TnMoIlFs-2tiiBV72ipaXbr0e0pjwtHPerS4_k_vgTuw3rFU2FlPhrKsHSI8PjilyjMdG_g3SJbx3v4G_DwZhSKyaBuERQvVCqifP_l0SMvqE_bEY8ENdsweqDzfMBINjn93cLlyRpale_ejhcjTz4Utkpfg7w HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /AE0ocDpqp5TzhDUc?e6e846411018e613=9B9IbruSdS82Oi7DwBw1LRM2zECh-FFoAyhQdto4XYQ_WGqMEYcuAA2Na7WtoDll4KjYIkwc_wQx4pkBhiPymm2mqIC7TEe6GmCegBROEipP97d3FT8iA6UdLpPMOY5wyvVo5QK-U73vFqOPtwGrZ9_SDnnx8GqjSwUA8lTKWGYSIj3ZBgeLR7ExFjaUXMv3R3mJ1tU9oBER9Aj7_SCxPXjweVc HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /OhibC4LbGy16LYwt?be3eb803fdf67279=gVDeuka5YL1IPWyyiQKnmeMypVzCiByIE2VbTfNEj-CCpLq_1A3oKz7j2hncGtNlJani2yKujCtzpDU3bBAL8oOiABkKe0VCSHh7u6yk6I9CYFVRUXP2IiEfCTL9VZ1g6AA-bIPKf2Tc4hO_iyh_V2eJcoywI47Qvg&jb=3136266c73633f6436373b6131333833343037363963396135386133303565613639623036633b HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*, v60nf4oj/da12547c63c8928cfd55e7f0b17c4b5669cc0a00003eefdesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://connect.intuit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CNsHTLPkJI2jbA1h?46ac1b4a0e6f1343=YyZ3-HBHgOATpJIkWUpolZ8X1zCI_xr_Sgw-fyj4DQEq4MOPACilkHbzpUo2c_0htXWRDTmbgsFtbWRlI5SGVVSgw2Zpb7-UVvPnYVwDqSBmLUnKgQ81eBLoVpw-MMg508JDW32aHrlFXpM21_yNvUaToBIsxiijd0JGgMYqun7NKt8CvplV0NI68fqy8WJR1V3EUxyIQ39-d65oVxXuEItnjkc HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IQwqReTKxuaEFVpr?967f11701e6bb060=KiWvxDosDVpf0FTgb6omQJ_uh2zfMDB6h8lmCuOdHlVUguDHTI6fhjWC1ef7SVPPIgTteQ8mJHbpPau4bV1MHwOQ3s4ljO2GvDPoN79QrQseZ52hNxKlXSWDRmhh8snk0BlGAJNiPceD16sXU0idaym6SOhdbSZu3e7rnLU HTTP/1.1Host: h64.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UNxlno_yETO6zleZ?95c42170620cc49e=feIni_fqhiImhNe4r4RlVhpwUTtZVroNGe5UJP6UMNqBwdU-s8F6qP6QcjCWKfm4ZwMrYKT5FDO9_CWrSq8RUe1tkjmDUgmJqwP5NsyplKhmlpRAfsQTyl0GmfMqAH9XYf-9OpIJ2wFT86VVJH1XcinKpLC1 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /OhibC4LbGy16LYwt?be3eb803fdf67279=gVDeuka5YL1IPWyyiQKnmeMypVzCiByIE2VbTfNEj-CCpLq_1A3oKz7j2hncGtNlJani2yKujCtzpDU3bBAL8oOiABkKe0VCSHh7u6yk6I9CYFVRUXP2IiEfCTL9VZ1g6AA-bIPKf2Tc4hO_iyh_V2eJcoywI47Qvg&ja=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&jb=333530266c733f4d6d7a6b6e6c632530443d2c322532302857696c646f75732530304e5425303231322e322733402530325f6b6c3634253342253030783434292732304170726e655565604969762530443d31352e33362532302a4b48564d4c2732432532326e69696527303045656169672b2732304368726f6f652530463131342e302e322c3027323251616461706b2d30443533372e3336 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.
Source: global trafficHTTP traffic detected: GET /cTGI509oIggeI_it?ae9cb1c8e98f4468=JQqve3fWMIeE8kPUzt1N_fleLuegxEZMydPdvOCVhfqzhxK4pgvAHBNaNVaav7q7kHPWiKhenWwnrNKeCJEliNGMLa89ueEBON6ghAofU0mfORCXyudrWP6mSy29s7nz6p9H0s2p5iyB5zLMGuEhSyLCT5EENF-VF4r_NdYvCQg HTTP/1.1Host: v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /h6el9YjcXObVOKmP?f52adcef6c77836a=MDeEtxJ8QDWXw2QH9LAT3VUSUqwz2Yt3RwMSrspONADEnQiZWboxOsxVNfUgNwknqc5fVGOMSBfkvE1b7xRSJfXKxzNncY1KtcdWx0Mjpl1pn01iCSkBLdpkveE4HATMZnjijJadm55Izg4Qm3neBjiyj2EQ8wGu7H7RG1E HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/transfer.libertyreserve.com/x/commonscript.jslloydstsb.co.uk/personal/a/account_overview/xmbna.co.ukxmenyala.ruxmoney.yandex.ruxmoneybookers.com/app/login.plxmoneymail.ruxmy.ebay.co.uk/ws/eBayISAPI.dll?MyEbayxmy.ebay.com/ws/eBayISAPI.dll?MyEbayxmy.ebay.fr/ws/eBayISAPI.dll?MyEbayxmybusinessbank.co.ukxnationet.com/AppServices/SignOn/SignOnProcess/RcaSignOnxnpbs.co.ukxnwolb.com/AccountSummaryxnwolb.com/Statementsxnwolb.com/TransfersLandingPagexoltx.fidelity.com/x/x/ofsummary/
Source: global trafficHTTP traffic detected: GET /olKp9bgYxSv2uYWQ?93293ad3689ffff5=BhCYdd2gP97H7cPKiPjXRlPqknqw0Ou5-qtkwMpAvNsh69ObJDv_OEt8y5_Qdj30rgtB-9YRmaNUgva8BBnJ-itrKmqqWG9J1E1oHyS3Od_gMS7-8CeF5S3aWLpND5T0qTRw2sn0l_aC3qngQmBkdaiXKT-J6aKTJO3dd4aLE0cWW19x92iZi_axoEitemNj1O68fArMFc393KnE2NdFOyZmgQ&jf=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /OhibC4LbGy16LYwt?be3eb803fdf67279=gVDeuka5YL1IPWyyiQKnmeMypVzCiByIE2VbTfNEj-CCpLq_1A3oKz7j2hncGtNlJani2yKujCtzpDU3bBAL8oOiABkKe0VCSHh7u6yk6I9CYFVRUXP2IiEfCTL9VZ1g6AA-bIPKf2Tc4hO_iyh_V2eJcoywI47Qvg&jac=1&je=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
Source: global trafficHTTP traffic detected: GET /truste.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /visa.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7017.321d26c47656f8e9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&jac=1&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=373926266260743d31266863633f3124726f675d7570646174653f253740253230302532322731412737402732307667702d303025334133253746253746 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A
Source: global trafficHTTP traffic detected: GET /xjB1yBTDLZO1AQ-e?10911fa88735e1ff=kFqpSfX5Nz0fITr-drKCaOkzzDhEGiDgI3cOSHOeuH1oGzvokfHicFgqvc2G3iJnT8TdJcZLHoz1VFVQqKhVFj9-NlVwQqL7ppxMRtDIfCXfNUIUTzbta4lmVnPHvrH0rufxi17UDCdlRMgDJhbGwC3dNYmydPdO3ORSW10I9H-cmSRKA0QPcmNCdtSxNDPo6LfEoAYbGnJ3Go2QZsCsnHohvQ&jf=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 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://h.online-metrix.net/CNsHTLPkJI2jbA1h?46ac1b4a0e6f1343=YyZ3-HBHgOATpJIkWUpolZ8X1zCI_xr_Sgw-fyj4DQEq4MOPACilkHbzpUo2c_0htXWRDTmbgsFtbWRlI5SGVVSgw2Zpb7-UVvPnYVwDqSBmLUnKgQ81eBLoVpw-MMg508JDW32aHrlFXpM21_yNvUaToBIsxiijd0JGgMYqun7NKt8CvplV0NI68fqy8WJR1V3EUxyIQ39-d65oVxXuEItnjkcAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: qfp.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /cTGI509oIggeI_it?ae9cb1c8e98f4468=JQqve3fWMIeE8kPUzt1N_fleLuegxEZMydPdvOCVhfqzhxK4pgvAHBNaNVaav7q7kHPWiKhenWwnrNKeCJEliNGMLa89ueEBON6ghAofU0mfORCXyudrWP6mSy29s7nz6p9H0s2p5iyB5zLMGuEhSyLCT5EENF-VF4r_NdYvCQg HTTP/1.1Host: v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gpnmEWLPfqi1txe9?7d83bf3a4eba4cce=k8oyH9emBQ79cZJGkmSNJzdq_yw1Oy99HR6sM_mDpEQnHrUM2OZ7JtFKyaHCjjqFdNplmda9Pmp5KPUsA2NLPp-xMGe5Y6Wq3ZqQ0NwzbuNWliNIvOdIVlfXPNGWWAzNLY8XXCmBe0aB9VYknYnDjq-NYlJrgAPF1g&jf=3136266c73603f633261646338643933366a35363135333838373335316330613b62663532313a HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/0G1RcZTfPK5JXDuC?7a1575f5cf34f019=PxPLLRDxF-1ouRzfdXDGSKfYTgaoDg3NakCiGrcFVQENBpB4tsS_67GHyW44TnMoIlFs-2tiiBV72ipaXbr0e0pjwtHPerS4_k_vgTuw3rFU2FlPhrKsHSI8PjilyjMdG_g3SJbx3v4G_DwZhSKyaBuERQvVCqifP_l0SMvqE_bEY8ENdsweqDzfMBINjn93cLlyRpale_ejhcjTz4Utkpfg7wAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /V383MGhrBgtN_PnR?198355bc1f9a0a87=SOAdPVcOfEyKI3Nv0xAbj0HN6AJiO227uxDlHAsbTs61dcfO6LikNj5ZJHRNFRi_ezBDgBwcqHTeJ0CEio3qJ5Q3wqbxf_Lfd7CNWyK7CoxnMqfTURT6Gx7MKYrmM9cZTzGa_5Gk8DY1QBiaUIFeHcZgjt5q&fr HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/0G1RcZTfPK5JXDuC?7a1575f5cf34f019=PxPLLRDxF-1ouRzfdXDGSKfYTgaoDg3NakCiGrcFVQENBpB4tsS_67GHyW44TnMoIlFs-2tiiBV72ipaXbr0e0pjwtHPerS4_k_vgTuw3rFU2FlPhrKsHSI8PjilyjMdG_g3SJbx3v4G_DwZhSKyaBuERQvVCqifP_l0SMvqE_bEY8ENdsweqDzfMBINjn93cLlyRpale_ejhcjTz4Utkpfg7wAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /flags/us.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /mastercard.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3330343926246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e66273230253143393735362532432532307363706f6c6e25323225314330273241273230646b717c636c63652532322531413436392e34372532432730326b646e67253032273149322732432532302530326d6d757367253232253143253542273544273746246571763d253742253230766570253230253341332730432732306f645d6d6b6c2d30302533413132382c33312732432732326d645d63766525303025314130303c2c3a332532432532306d645d6d617a2532322531433330312c3136273241273a306f765f6d696e253032253141302732432532306f765d617465253032273149322c32382532432530326d745f6d6378253232273141332530412530326f6b576f6b6e253232253343312530432530326d695f6374672732302733433127304b2730326d695f6d617a253230253343312532432730326f635d6f696c2530302d3143312532432532306d635d617665253232253143312c303027324125303065615d6d6178253232273341332e303125324325303077665f6f6b6e273230273b433225324325323275645f6376672732322533433225304327303275645d6f697a2732322533413027324327323275725f6d696c27323025314330273241273a3075725f6176672530322531413027324325323075725d6d637a2530322731493227324325323262665f6d6b6e2530322533413227324125303062665f63746f2730322533413025304325303262665f6d61782730322733433225304327303a60615f4c2532322531413027324327323262635d4f253032273141322530412d303062635f522532302533433025304325323266766927323027334334363b263435253243253232637679273232273341302e3627324125303064767327303a2731413633312e3534253241253230637475253030253141332c34323437273a4127323274746925303225314131373736253241273230736372253032273149322c3239253243253032616072253032253341333739373436273241253030606f6725323225334132253241253230686d732530302531413227324125303060636725323225334132253241253230686e65253030253141322732412530306c6c6b25323225334132253241253230646e7325303025314132273241253030656c6d253232253341322532412532306d746f2530302531413227324125303065716d253232253341302532412532306d6d6325303025314132273241253030656f6f253232253341322532412532306d736d253030253141322c323b2530412d303076736d253232273341322e343b25324325303076636d273032273343303c2c3538253744266260763d31 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_sessio
Source: global trafficHTTP traffic detected: GET /OhibC4LbGy16LYwt?be3eb803fdf67279=gVDeuka5YL1IPWyyiQKnmeMypVzCiByIE2VbTfNEj-CCpLq_1A3oKz7j2hncGtNlJani2yKujCtzpDU3bBAL8oOiABkKe0VCSHh7u6yk6I9CYFVRUXP2IiEfCTL9VZ1g6AA-bIPKf2Tc4hO_iyh_V2eJcoywI47Qvg&jac=1&je=3338262677676b3d34362c30332c32323426333238 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /discover.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3337342672663f267064763f363133313125333730302c353930322d313730302e353930312f333532302e373932322f333d32322c353930332d333530322c333138392d313732302e353b37302f313732382e373933312d313532302c3739333b2d313530322e3632333b2f313730322e3d3b36342d313530302e363036302d333530302c373b333a2d333730322c37303f3b2f313530302c373237302f313532302c323133302d33353232266062743f3b HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /american-express.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8424.1b4d57b7458af4e1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3992.8fd478bc74aedb95.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2 HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-aliveOrigin: nullsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mr/v2/giant-v.js HTTP/1.1Host: smx.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1874.51c540c6894af647.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9797.2594b0dc17eb544f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /V8t2VLFs5kokmDMd?45ce99e93a22d9e0=VKoHYm9M-LO_KPKHStgSvTc-jebqoxk5z4umXYYSINFocrZrWW2hyP6cjB-quTqzUg1Kgxl-CmcHHKJLKYVs9NgbBSI9nw-W33ry3cZkg5YYTEaJFwf2vhy4pl2_uGYMtz5fafdj8YEwBTQ-Jfz02X-gXsjlEp6Ml5q9eFWrRH5ZQ-ASIGwZBEeM3KJuwTJ_AxCY5q3-xrmTvoHyL0BeAw&sera_parametere=AhEMUQUMBAEFC1UNClBZWl1ZCQcCDA4BUgACDwgGCwdSVAJRUwwPBQIEVx5KQQUKChFERkYRBCcTBCEdDnYdUVQLQldZUVoGWEcQHQp2HVQmURQFcREFU15cEExKFwsnQVZzFwJwEQdfDgJZDlcKUFBYCFcAAAcCVwoAWggDCAFVUQVWAQBSU1QBVwwOVwAHBVkXXFpaVAYLVwIJCwcMVAdXAlENDQVbVRUJSwQCQAYCAAcGU1dWAVIFBVkPUQxWXANVU1YCBgFVUgBdAVFcVAZXAVYGUQFFV1peCQEDAEUNCAwfBBJHCgsKWgEACh4LD1wXUAh3XxFZXgYeW0QFUldVF1BaRwo0X10HV05BHgAGXEVWT2tUAlpfAVlaWR4GEFwECg%3D%3D&count=0&max=0 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://qfp.intuit.com/l220N75mUABXROCu?fafdf0ee5d201b70=pcDIf9yNBcJSv2q5umwp0QR39_Z5CWcK04cPFKbgRIti9iLhConPZ_hqS2Rsj_ExJTH4xgsPJCCTCdsQxuavXY3tEuLeB6hdY5Sc8PS7Pzm6YpzQY7Ra6gqixC3L7h9h-UCw9QX-UInSuEkORz2wLA&hp=.co-operativebank.co.uk/CBIBSWeb/login.do.co-operativebank.co.uk/CBIBSWeb/start.do.de/portal/portal/x.entropay.com/basemenu/prot/x.facebook.comx.nationet.com/x.netbank.commbank.com.au/netbank/bankmainx.npbs.co.uk/netmastergoldbanking/x.nwolb.xlogin.aspx?refereridentx.rbsdigital.xAccountSummaryx.smile.co.uk/SmileWeb/login.do.smile.co.uk/SmileWeb/start.do.yandex.rux/CapitalOne_Consumer/x/easypay.by/x/sbank.ru/x53.com/servlet/efsonlinex://online.wellsfargo.com/x://secure.assist.ru/assistid/protected/main.doxabbeynational.co.uk/EBAN_ENS/BtoChannelDriverxalliance-leicesterxaltergold.com/login.phpxamericanexpress.com/myca/intl/acctsumm/emea/accountSummaryxbancaintesa.it/xbankcardservices.co.ukxbankofamerica.com/xbanquepopulaire.fr/xbnpparibas.net/xcahoot.comxcapitaloneonline.co.uk/CapitalOne_Consumer/Transactionsxcbonline.co.uk/ralu/reglm-web/setupSecurityQuestionPagexcibc.comxPreSignOnxcibc.comxSignOnxcitibank.ru/xclient.uralsibbank.ruxco-operativebank.co.uk/CBIBSWeb/loginSpixcommerceonlinebanking.comxcoventrybuildingsociety.co.ukxdeutsche-bank.dexdiscovercard.com/cardmembersvcs/strongauth/app/sa_mainxebanking.bawag.comxebc_ebc1961xegg.com/customer/movemoneyxegg.com/customer/yourmoneyxfacebook.com/xhalifax-online.co.ukxMyAccountsxhalifax-online.co.uk/x/Mhalifax-online.co.uk/personalxhsbc.co.uk/1/2/personal/internet-banking/xhsbc.comxhttps://banking.postbank.de/app/finanzstatus.init.do;jsessionidxib.fineco.it/FinecoWeb/BonificiServletxib.fineco.it/FinecoWeb/jsp/Main/HBFineco.jspxib.fineco.it/FinecoWeb/jsp/Main/Principale.jspxibank.alfabank.ruxin-biz.it/xipko.plxlibertyreserve.com/x/historylibertyreserve.com/x/loginwww.libertyreserve.com/x/Core.jswww.libertyreserve.com/x/tra
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-1da234f0f02134b9.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-4e3aabe749d36ff3.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-e9c61d14f7022c36.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-982a521d045c8689.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6859-5fa8841e3803c86c.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1664-e80b974c2aaf623a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=30343226266060763f33247065743d31372633362c36342e30322e36332c39342e342e353138322e37343736352e302c37383232302c302e35353735362e302e34323530302e322e37373336332e302c343e3434372c302e38303230302e302e35353030302e332e32303232302e312c32383232302c312e30303230303842445d4368726f6f673a4a5a31332e3a34352e3e372c3335392c36322c3530322c33322e3736392e3a322c3636372c3a302c3238322e34392e3236312e36312c37323a2c32322e3630322e32342c333a352e33382c3638323a4152302c3136352c302c3030303a51415f303a41565f33323846455d313338 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2332-b6fea28a95c5ea4f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5439-f4c5699a82de3c8e.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8677-0ec29bb68cf2147a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4013-205c2f9d7f14b5c7.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9805-471475adca7a4d66.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/238-0e3e7dd591fdcec8.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1489-b600a96b39300c26.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3330343826246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e662732302531433c373b372532432532307363706f6c6e25323225314330273241273230646b717c636c63652532322531413436392e34372532432730326b646e67253032273149302732432532302530326d6d757367253232253143253542273544273746246571763d253742253230766570253230253341332730432732306f645d6d6b6c2d30302533413132382c33312732432732326d645d63766525303025314130303c2c3a332532432532306d645d6d617a2532322531433330312c3136273241273a306f765f6d696e253032253141302732432532306f765d617465253032273149322c32342532432530326d745f6d6378253232273141332530412530326f6b576f6b6e253232253343312530432530326d695f6374672732302733433127304b2730326d695f6d617a253230253343312532432730326f635d6f696c2530302d3143312532432532306d635d617665253232253143312c303027324125303065615d6d6178253232273341332e303125324325303077665f6f6b6e273230273b433225324325323275645f6376672732322533433225304327303275645d6f697a2732322533413027324327323275725f6d696c27323025314330273241273a3075725f6176672530322531413027324325323075725d6d637a2530322731493227324325323262665f6d6b6e2530322533413227324125303062665f63746f2730322533413025304325303262665f6d61782730322733433225304327303a60615f4c2532322531413027324327323262635d4f253032273141322530412d303062635f522532302533433025304325323266766927323027334334363b263435253243253232637679273232273341302e3336253043273032667471273a302733413633312e3736253043253032637475273032273343332e363036372d304125323274746927323227334136353938253041253032716370273230273b43322e31253243253032616072253032253341333a33323636273241253030606f6725323225334132253241253230686d732530302531413227324125303060636725323225334132253241253230686e65253030253141322732412530306c6c6b25323225334132253241253230646e7325303025314132273241253030656c6d253232253341322532412532306d746f2530302531413227324125303065716d253232253341302532412532306d6d6325303025314132273241253030656f6f253232253341322532412532306d736d253030253141322c31273241273a3074736d253232253141302c343727324325323074616f2530302531413334263b33253744266262743d33 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1883-51f04e247d3954e6.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1904-27acde98a4ce71b1.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9437-5891a24b081de61f.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2833-55eb6bf9cf87529a.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/payable-7eb6dbe074fb7588.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7071.06dbac2b53475f11.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2250.bd0a8b98f3e250bd.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8570-1edb7d0ac017ec06.js HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /scripts/04e01638/04e01638.js HTTP/1.1Host: bcdn-god.we-stats.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /mr/v2/giant-v.js HTTP/1.1Host: smx.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /discover.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68dRange: bytes=73554-73554If-Range: "5a77cf71535a1fea1d094ea4f090e641"
Source: global trafficHTTP traffic detected: GET /discover.bug.svg HTTP/1.1Host: static.cns-icn-prod.a.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68dRange: bytes=73554-112892If-Range: "5a77cf71535a1fea1d094ea4f090e641"
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /v2/segment/sbseg-qbo-clickstream/m HTTP/1.1Host: eventbus.intuit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fet
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.174239260
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x6
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3a3826266260743d31266863633f3124726f675d7570646174653f253740253230312532322731412737402732306e776f6a677025323225334127354276727567253243253030746778762732302530413a273744253744253746 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ivid=77535208-3eea-46a2-9dd7-fa4ea163727a; ajs_anonymous_id=c331d089-6819-4558-95ab-d8db4d105735; ius_session=FD55E7F0B17C4B5669CC0A00003EEFDE; thx_guid=fd92a35e47420d1aa53579488d39435f; tmx_guid=AAy1CPmMmscbMcNsS8fKte4rpi84X4XhvMo989uYmHTKjBRlsG0YDamU-hw65igRJ-6SaxVpnPuekjBxoprnBucjLORy7g; bmuid=1742392603300-0263B872-2B5E-4150-9CB7-C34B822CCF1C; cdContextId=2; _gcl_au=1.1.585305151.1742392605; cdSNum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebK
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3332393426246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e662732302531433b353433372532432530327361726f6e6c25323227314132253041253032666b7b76636e6365253232273341303038372e34342530412530326b666c672530302d314331352532432530302530326d6d7573652530302531412735422732307766666766696e65642530322531412535422532324e41253032273141332530412d30304d432532322531413027324327323252432730322733433225304327303a4d5225323225334164616c7165253043253232565b504725303025314127303a5152414e2532322535442530432530326e756d6067722732302733432535402d30304c43253232253141312732432732324d432730322733433225304327303a5041253232253341322532412532304f5025323027334366636e73672530412d303054595045253230253343253230746578742730322737462737462535462e6f71743d253742253032766772253032253341312732412530306d665f6f6b66273032253341322e30342530432530326d645f637467273230273343323b35263b302532432532326f645f6f61782732322533433535372e3b3125304327303a6f745f6d696e253230253343302530432532326f745f637665273230253143382c32392532432532306d765d6d617a253232253143312732412732306d6b5d656b6c253232253341322532412532306d695f617465253032273141332e35332d30412532326d695f6f6178273232273341352530412530326f615f6f696c273a30273341312532432732326f635f637667253230273343322c3234273241273a306f635f6d6178253032253141372c343625324127323077665d6d6b6e27303a2731413025324325303277665f617467253232273141322530412530327566576f63782532322533433025304325303277725f6f6b6e2732302733433027304b27303277725f6176652532302533433025324327303275725d6f617a2530302d31433025324325323062645d6d696c253232253143373625304125303260665763746725323225334338332c3525304325323260665f6f617a273230253143313127324325323262615f4c2732322733413225304125303260615f4f2530302d31433025324325323062635d522530322533413227324125303064766927303a273141323038352e3634253043253032617679273032273343322e323127304b27303264747325323025334331383b2e3235253041253032617675273230273b43322e303930372530432530327476692532322731413137343137273241273a30716170253232253141302c3036273243253230636270253030253141313738353334253243253230686d67253230253341393a342530432730326a6d71273a302733413938362530432530326863652532322731413b3834273241253030606c6725323225334133253241253230646e69253030253141332732412530306c6c71253232253341302532412532306d6e6f2530302531413227324125303065766d253232253341322532412532306d736f253030253141303425304327303a6f6f6325323225334332322732432732326d6d6f27323025314333352e36312d30412532326d736d273232273341322e303625304125303274716d273230273b43322e313225324327323274616d273232253343332e3431273544246260743531 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
Source: global trafficHTTP traffic detected: GET /client/v3.1/web/wup?cid=ironfist HTTP/1.1Host: wup-04e01638.us.v2.we-stats.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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 HTTP/1.1Host: qfp.intuit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWe
Source: global trafficDNS traffic detected: DNS query: nam04.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: connect.intuit.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cns-icn-prod.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: smx.intuit.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: prd.sentry-io.a.intuit.com
Source: global trafficDNS traffic detected: DNS query: eventbus.intuit.com
Source: global trafficDNS traffic detected: DNS query: qfp.intuit.com
Source: global trafficDNS traffic detected: DNS query: bcdn-god.we-stats.com
Source: global trafficDNS traffic detected: DNS query: aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: wup-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: quickbooks.intuit.com
Source: global trafficDNS traffic detected: DNS query: csp.intuit.com
Source: global trafficDNS traffic detected: DNS query: risk-vendor-svc.api.intuit.com
Source: global trafficDNS traffic detected: DNS query: log-04e01638.us.v2.we-stats.com
Source: global trafficDNS traffic detected: DNS query: h.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: h64.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.net
Source: global trafficDNS traffic detected: DNS query: eu-aa.online-metrix.net
Source: unknownHTTP traffic detected: POST /api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2 HTTP/1.1Host: prd.sentry-io.a.intuit.comConnection: keep-aliveContent-Length: 481sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://connect.intuit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://connect.intuit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.47.73.28:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.111:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.247.233:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.91.117:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.227.61:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.227.157:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.36:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.181.34:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.181.34:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.33.104.184:443 -> 192.168.2.16:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.133.106:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.132.130:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.225.158.1:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.134.131:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.214.82.31:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49872 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 91.235.134.131:443 -> 192.168.2.16:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49888 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.244.27.233:443 -> 192.168.2.16:49889 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49906 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.215.105:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.57.18.228:443 -> 192.168.2.16:49904 version: TLS 1.2
Source: unknownHTTPS traffic detected: 99.86.8.175:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49942 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.167.227.22:443 -> 192.168.2.16:49960 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49962 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.141.217.134:443 -> 192.168.2.16:49970 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.35.99.255:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49972 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49976 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.238.253.184:443 -> 192.168.2.16:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:49998 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.18.4:443 -> 192.168.2.16:50006 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50002 version: TLS 1.2
Source: unknownHTTPS traffic detected: 44.232.58.250:443 -> 192.168.2.16:50004 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50012 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50022 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.40.242.18:443 -> 192.168.2.16:50024 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.161.150.51:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6620_37263215
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6620_37263215
Source: classification engineClassification label: mal56.phis.winEML@34/57@85/396
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250319T0956160788-6964.etl
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\phish_alert_sp2_2.0.0.0-1.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8921680B-582C-4042-A822-580C276C8C37" "E5A33783-7E8F-4504-BAC4-BE6C564D9B7F" "6964" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "8921680B-582C-4042-A822-580C276C8C37" "E5A33783-7E8F-4504-BAC4-BE6C564D9B7F" "6964" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5928 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2096 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5928 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,4683536147431504556,1995800598163726755,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicket
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation21
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Modify Registry
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeylogging4
Application Layer Protocol
Scheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.js0%Avira URL Cloudsafe
https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9797.2594b0dc17eb544f.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/discover.bug.svg0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/flags/us.svg0%Avira URL Cloudsafe
https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_US0%Avira URL Cloudsafe
https://connect.intuit.com/portal/app/CommerceNetwork/view/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_US0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/truste.svg0%Avira URL Cloudsafe
https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.js0%Avira URL Cloudsafe
https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=00%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js0%Avira URL Cloudsafe
https://prd.sentry-io.a.intuit.com/api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/visa.bug.svg0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/mastercard.bug.svg0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1874.51c540c6894af647.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff20%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/favicon.png0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.js0%Avira URL Cloudsafe
https://qfp.intuit.com/gjd6C4vvTS5pDD-N?05d26cb6f235a351=3HaHF6WM_4kjAMTcfIZiFDmWFAZEBRFR-lkeiJwYtDNIKGKEjnK5jl8yS1NVuUHo_n2a4RxznOxNGSsX-caBu_o01k5Yw9CA80zVEkX65AJ4CQI371-06p_NtsZn7hcMqwH2j3e_5Dgk8xTFdRFxo5qJkQOVceHaU-vgAZsTk0vPDlLe-mrk5DWKDNwcWcj6sM4JKWhuy8YzEir0ZGwZ4dg&jb=373926266a716d753f576b6c646d77712462716d3d57696e646f75732530303133266a7362773f436a726d6f65246a716035416a726f6d652532323133360%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/invoice/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/view0%Avira URL Cloudsafe
https://quickbooks.intuit.com/payments/?cid=cp_connect-intuit-com_redirect0%Avira URL Cloudsafe
https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.js0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3337342672663f267064763f363133313125333730302c353930322d313730302e353930312f333532302e373932322f333d32322c353930332d333530322c333138392d313732302e353b37302f313732382e373933312d313532302c3739333b2d313530322e3632333b2f313730322e3d3b36342d313530302e363036302d333530302c373b333a2d333730322c37303f3b2f313530302c373237302f313532302c323133302d33353232266062743f3b0%Avira URL Cloudsafe
https://risk-vendor-svc.api.intuit.com/v1/assessment0%Avira URL Cloudsafe
https://qfp.intuit.com/fp/clear.png0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3330333726246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e662732302531433c30362532432532327163726d6c6c2732322533433225304327303266697176696c61652532322533433332332e333425324325303069666c67273230253143382730432532302532306d6f777365273232253343273740253546253544246f7b763f253742253232746572273232273341332530412530326f665f6f696c273a302733413332312e31362530432530326d645f6374672732302733433330332631342532432532326f645f6f61782732322533433132332e313425304327303a6f745f6d696e253230253343302530432532326f745f637665273230253143382c36352532432532306d765d6d617a253232253143312732412732306d6b5d656b6c253232253341332532412532306d695f617465253032273141332530412d30306d695f6d6178273232273341332532432530306d615f6f6b6e273230273b43332532432532326f635f637667273232253343332530432730326f635d6f697a2732322533413127324327323275645f6d696c27323025314330273241273a3075645f6176672530322531413027324325323075645d6d637a2530322731493227324325323277705f6d6b6e2530322533413227324125303077705f63746f2730322533413025304325303277705f6d61782730322733433225304327303a60665f6d696e2532302533433025304325323260665f6376652732302531433827304325323262645d6d617a2532302533413027304327323060635d4c27303a2731413025324325303262615f4d2732322533433225304327303260635d502d30302533413025324125323064746b2532322531433330312c3136273241273a30637679253232253141302c37352732432532306674712530302531413133312c3a33253243253230637477253230253341302c3b393732273043273230767c6b273232253341343034253043253032736170273032273343322e353627304b2730326162722532302533433239363435253241273230686f6725303227314932273243253232686f732530322531413025324127323068636725303227314932273243253232686c6525303225314130253241273230646c6b25303227314932273243253232646c73253032253141302532412732306d6c6d253032273149322732432532326d766f253032253141302532412732306d716d253032273149332732432532326d6f63253032253141302532412732306d6f6f253032273149322732432532326d716d253032253141302e373427324125303076716d27303a273141302e353725304325303276636d25323227314132253546266062743f3b0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js0%Avira URL Cloudsafe
https://qfp.intuit.com/V383MGhrBgtN_PnR?198355bc1f9a0a87=SOAdPVcOfEyKI3Nv0xAbj0HN6AJiO227uxDlHAsbTs61dcfO6LikNj5ZJHRNFRi_ezBDgBwcqHTeJ0CEio3qJ5Q3wqbxf_Lfd7CNWyK7CoxnMqfTURT6Gx7MKYrmM9cZTzGa_5Gk8DY1QBiaUIFeHcZgjt5q&fr0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/prometheus/view0%Avira URL Cloudsafe
https://qfp.intuit.com/olKp9bgYxSv2uYWQ?93293ad3689ffff5=BhCYdd2gP97H7cPKiPjXRlPqknqw0Ou5-qtkwMpAvNsh69ObJDv_OEt8y5_Qdj30rgtB-9YRmaNUgva8BBnJ-itrKmqqWG9J1E1oHyS3Od_gMS7-8CeF5S3aWLpND5T0qTRw2sn0l_aC3qngQmBkdaiXKT-J6aKTJO3dd4aLE0cWW19x92iZi_axoEitemNj1O68fArMFc393KnE2NdFOyZmgQ&jf=36313626736b665f706e663f7466725d695a37714942657673305a786568465a247369645f666374673d33353430333b303e3235267369645f747b70653f7765603a6563647163267169665d6b67793f3138373b333031333036323732633836363863653366323232313234303a32633a3e363a63653364303332313035303336323030303663326163303b63373461353063353838373863366766306166636162306236636461613663303735383a666c3134333062326434613034376132603332366436306430336632353a33333038356465633439336360383834626637323761353067663a39673565303434676c31353236336539323663303364333b346334616124736b645d7169653d31323c37323232303234613130333637343a633136343635343232343763673234666d643031623135306160346537626632646366323132613066363a64343030366937373964363032323330303a61366762363439346732366364303832373a323a63676233626636643066393b32363a643339343636633561316332363532316c376133363237363963666624736964723d300%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js0%Avira URL Cloudsafe
https://qfp.intuit.com/kxosb30ht541e97g.js?5frex37g7nujvsbm=v60nf4oj&hl7q7josy2n6b0k9=FD55E7F0B17C4B5669CC0A00003EEFDE0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/UNxlno_yETO6zleZ?95c42170620cc49e=feIni_fqhiImhNe4r4RlVhpwUTtZVroNGe5UJP6UMNqBwdU-s8F6qP6QcjCWKfm4ZwMrYKT5FDO9_CWrSq8RUe1tkjmDUgmJqwP5NsyplKhmlpRAfsQTyl0GmfMqAH9XYf-9OpIJ2wFT86VVJH1XcinKpLC10%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/h6el9YjcXObVOKmP?f52adcef6c77836a=MDeEtxJ8QDWXw2QH9LAT3VUSUqwz2Yt3RwMSrspONADEnQiZWboxOsxVNfUgNwknqc5fVGOMSBfkvE1b7xRSJfXKxzNncY1KtcdWx0Mjpl1pn01iCSkBLdpkveE4HATMZnjijJadm55Izg4Qm3neBjiyj2EQ8wGu7H7RG1E0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg0%Avira URL Cloudsafe
https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d&csid=daedb7b1ba0a46369aaa0e254af4fb8e&ds=js&sdkVer=2.28.0.1370.1bbbfa10%Avira URL Cloudsafe
https://wup-04e01638.us.v2.we-stats.com/client/v3.1/web/wup?cid=ironfist0%Avira URL Cloudsafe
https://csp.intuit.com/v2/s/50f1e4109620986e44fa59d96a021ba9bd8c99300%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=373926266260743d31266863633f3124726f675d7570646174653f253740253230302532322731412737402732307667702d3030253341332537462537460%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/downloaded.htm0%Avira URL Cloudsafe
https://qfp.intuit.com/V8t2VLFs5kokmDMd?45ce99e93a22d9e0=VKoHYm9M-LO_KPKHStgSvTc-jebqoxk5z4umXYYSINFocrZrWW2hyP6cjB-quTqzUg1Kgxl-CmcHHKJLKYVs9NgbBSI9nw-W33ry3cZkg5YYTEaJFwf2vhy4pl2_uGYMtz5fafdj8YEwBTQ-Jfz02X-gXsjlEp6Ml5q9eFWrRH5ZQ-ASIGwZBEeM3KJuwTJ_AxCY5q3-xrmTvoHyL0BeAw&sera_parametere=AhEMUQUMBAEFC1UNClBZWl1ZCQcCDA4BUgACDwgGCwdSVAJRUwwPBQIEVx5KQQUKChFERkYRBCcTBCEdDnYdUVQLQldZUVoGWEcQHQp2HVQmURQFcREFU15cEExKFwsnQVZzFwJwEQdfDgJZDlcKUFBYCFcAAAcCVwoAWggDCAFVUQVWAQBSU1QBVwwOVwAHBVkXXFpaVAYLVwIJCwcMVAdXAlENDQVbVRUJSwQCQAYCAAcGU1dWAVIFBVkPUQxWXANVU1YCBgFVUgBdAVFcVAZXAVYGUQFFV1peCQEDAEUNCAwfBBJHCgsKWgEACh4LD1wXUAh3XxFZXgYeW0QFUldVF1BaRwo0X10HV05BHgAGXEVWT2tUAlpfAVlaWR4GEFwECg%3D%3D&count=0&max=00%Avira URL Cloudsafe
https://qfp.intuit.com/g5qE-Yqoc6kLuDSK?e7428157ad87328d=CyevAecyZAa_Ez697uQ2YYTcy3JuHcn6PoYjsKBC4CPBOmN1XKJDAr12IV5fJe7LHwt7KawVgkJp8CyIk7QQndjimox5Rxlq_fjiYp9XSsq6hxOuN4S6YDFz9TjAWXmm7N7cW8qdVd9HDGlLrFDX2Ynf8600RD0TUCGJ0z4Q1nKOhA0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.js0%Avira URL Cloudsafe
https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.js0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/batch0%Avira URL Cloudsafe
https://h.online-metrix.net/xjB1yBTDLZO1AQ-e?10911fa88735e1ff=kFqpSfX5Nz0fITr-drKCaOkzzDhEGiDgI3cOSHOeuH1oGzvokfHicFgqvc2G3iJnT8TdJcZLHoz1VFVQqKhVFj9-NlVwQqL7ppxMRtDIfCXfNUIUTzbta4lmVnPHvrH0rufxi17UDCdlRMgDJhbGwC3dNYmydPdO3ORSW10I9H-cmSRKA0QPcmNCdtSxNDPo6LfEoAYbGnJ3Go2QZsCsnHohvQ&jf=36313626736b665f706e663f7466725d4d593335727669684a4664744f654843247369645f666374673d33353430333b303e323a267369645f747b70653f7765603a6563647163267169665d6b67793f3138373b333031333036323732633836363863653366323232313234303a32633a3e363a63653364303332313035303336323030303630643033363036343433663a67633036316332303a62646666363064663735363239603863663532633b673160323932356433636138316034373436656566333b3432623367633465603230643530663865366461643731346437656334613135346766313739616160363a33346464333963626636333a35333b666362356424736b645d7169653d31323c373232323032626631393232396335613130326764383a613b67323136373b3c346461626232343264383167353935626666613a32313a653b356631323a3b3a643a3964363032323330306030613a36623066336462326663346331356330313164323334633138303439633631633839386130303360386161303163323a3b3a3131666630613960366124736964723d310%Avira URL Cloudsafe
https://h64.online-metrix.net/IQwqReTKxuaEFVpr?967f11701e6bb060=KiWvxDosDVpf0FTgb6omQJ_uh2zfMDB6h8lmCuOdHlVUguDHTI6fhjWC1ef7SVPPIgTteQ8mJHbpPau4bV1MHwOQ3s4ljO2GvDPoN79QrQseZ52hNxKlXSWDRmhh8snk0BlGAJNiPceD16sXU0idaym6SOhdbSZu3e7rnLU0%Avira URL Cloudsafe
https://v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.net/cTGI509oIggeI_it?ae9cb1c8e98f4468=JQqve3fWMIeE8kPUzt1N_fleLuegxEZMydPdvOCVhfqzhxK4pgvAHBNaNVaav7q7kHPWiKhenWwnrNKeCJEliNGMLa89ueEBON6ghAofU0mfORCXyudrWP6mSy29s7nz6p9H0s2p5iyB5zLMGuEhSyLCT5EENF-VF4r_NdYvCQg0%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/pdf/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/invoice.pdf0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=30343226266060763f33247065743d31372633362c36342e30322e36332c39342e342e353138322e37343736352e302c37383232302c302e35353735362e302e34323530302e322e37373336332e302c343e3434372c302e38303230302e302e35353030302e332e32303232302e312c32383232302c312e30303230303842445d4368726f6f673a4a5a31332e3a34352e3e372c3335392c36322c3530322c33322e3736392e3a322c3636372c3a302c3238322e34392e3236312e36312c37323a2c32322e3630322e32342c333a352e33382c3638323a4152302c3136352c302c3030303a51415f303a41565f33323846455d3133380%Avira URL Cloudsafe
https://connect.intuit.com/portal/rest/reporting/prometheus/pageLoad0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&jac=1&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3332393526246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e662732302531433b333432312532432530327361726f6e6c25323227314132253041253032666b7b76636e6365253232273341303035342e38362530412530326b666c672530302d314331352532432530302530326d6d7573652530302531412735422732307766666766696e65642530322531412535422532324e41253032273141332530412d30304d432532322531413027324327323252432730322733433225304327303a4d5225323225334164616c7165253043253232565b504725303025314127303a5152414e2532322535442530432530326e756d6067722732302733432535402d30304c43253232253141312732432732324d432730322733433225304327303a5041253232253341322532412532304f5025323027334366636e73672530412d303054595045253230253343253230746578742730322737462737462535462e6f71743d253742253032766772253032253341312732412530306d665f6f6b6627303225334131323a2e33332532412532326d665d6174672730322733433639332c33372532432530326d665f6d63782532322731413535372c39312530412d30306d765f6d696e273232273341322532432530306d745f637467273230273b43322e30392532432732326f765f6f6178253230273343312730432732306f615d6f696e253232253141312732432732326d695d637665253030253141302c3c2730432532326d695d6d617a253230253341352730432732306f635d6d6b6c2d3030253341312532412532306d635d617667253030253141302c36342530412d30306d635f6d6178273232273341352e343625304125303275665f6f696c273a302733413025324327323275645f63766725323027334330273043273230756c5d6f61782532322531413027324327323277725d6f696c25303025314132273a4127323277725f6174672530322531413025324127323077705d6d637827303a2731413025324325303262665f6d6b6e2532322731413534273043273230606c5d63766725323225314138312e3527324325323060645d6d637a2530322731493b3125324325323260635f4e2532302533413227304327323060635d4d27303a2731413025324325303262615f522732322533433225304327303266746b273a30273341323035362c383627324327323261767b273230253143302c3033273a41273232647473253032253141313a392e35392730432732306174772530302d3143302e3039323227324327323276746925323027334333333432332530412d3030736170253232273341322e3035253243253030616072273032273343313d32353134253243253032686f652530322533413b3a36273241273230686f712d30302533413938362732432732326a6165253230273343393a3425304327303a6a6c6525323225334331253043253032646e692730322733433225304327303a666c73253232253343312530432530326d6e6f2730322733433225304327303a6f766f253232253343302530432530326d736f2730322733433034273241273a306f6d6325323225314132322532412532326d6f6f25303227314131342c313f2730432532326d736f253230253343302e303727304327323074736f2530302d3143302e313425324125323076616f253232253143312c38312737462660607e3f310%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=35313626266863633f312469657b73763f2d3540253232766572273232273341372532432530306475656e6e5f6f696c273a30273341352532432732326677656e6c5f6d617a27323025314335273241273a306677656c6c5f617467253032253141352532412732306475676c6e5f71766c27303225334130253043253032666e696768745d6f696c25303025314132273a41273232666c69676a745f6f617827323225334332253043273032646c6b6560765d61766725323227334132253241253232666e6b676a745d7174662530302d31433025324325323063757625323025334130273043273230616f727927303a273141302532432530327063737467253232253143302732412732307463602d3030253341302532412532306175766f253232273141322530412530326d6c78637174652532322531413027324327323263697127323025314330273241273a30646e692532322531413127324327323274747627323025314330273241273a30636e6c25323225314131273243273232736e6127323025314330273241273a30756d6225323225314130273243273232776d6427323025314330273241273a3075616225323225314130273243273232736e6a27323025314330273241273a30676e72253232253141302732432732326e6e7227323025314330273241273a30736975253232253141302732432732326c667027323025314330273241273a3076736925323225314131273744246b65796d743f253542273032746570273a3027334135253243273232717461707425323227314133373630333b3234323f323136253243253230656e66253230253341323a3432302530412530326c77646e273232253341253542253032747b706525323027334325303074677876273a302732432532326b616f756c7425303225334133273241253030666b6c6e273a302733412532326b6779626d617266253232253546253544246062743d310%Avira URL Cloudsafe
https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/m0%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3b303626266863633f312469657b73763f2d3540253232766572273232273341372532432530306475656e6e5f6f696c273a30273341352532432732326677656e6c5f6d617a27323025314335273241273a306677656c6c5f617467253032253141352532412732306475676c6e5f71766c27303225334130253043253032666e696768745d6f696c25303025314132273a41273232666c69676a745f6f617827323225334332253043273032646c6b6560765d61766725323227334132253241253232666e6b676a745d7174662530302d31433025324325323063757625323025334130273043273230616f727927303a273141302532432530327063737467253232253143302732412732307463602d3030253341302532412532306175766f253232273141322530412530326d6c78637174652532322531413027324327323263697127323025314330273241273a30646e692532322531413227324327323274747627323025314333343436273a41273232616e6c25303225314131273243253230716e6125303025314132273a41273232776d6225303225314133273243253230756d6425303025314131273a4127323277616225303225314133273243253230716e6a25303025314132273a41273232656e72253032253141302732432532306c6e7225303025314132273a41273232716975253032253141302732432532306e66702530302531413a2c3e3a27324325323274716925303225314131253746246b67796f743d273740273a307465722532322531413527324327323273746370742732302733433135363a313b32363037303334253241253230656e64253030253141313336313027304b2730326e756c6c253032253141253542253232767b706725303025314127303a76677874253232253043253032746b6d6525323027334325374025374230373e3237253243323932363925304333343434253546273546253041253032696167776c742532322533433125304325303266696c6e273230253143253032696771606d6172642532322737442732432732326e756f60657025303025314127354a273032747970652530322531412530327465787627323025304125303263616b6771732532322533432535402532306d2532322737442732412732306b616d7d6c7625323225334132253241253230636f756e7627323025314331273241273a3064696c6c25323227334164616c7165253744273544246260743d310%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3a3826266260743d31266863633f3124726f675d7570646174653f253740253230312532322731412737402732306e776f6a677025323225334127354276727567253243253030746778762732302530413a2737442537442537460%Avira URL Cloudsafe
https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742392616206-sjn0000671-9e8bb8da-231b-43be-872c-fc073f6a43c1&csid=null&ds=js&sdkVer=2.28.0.1370.1bbbfa10%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
prd-cx08.apigwcxprdusw2.iks2.a.intuit.com
54.244.27.233
truefalse
    unknown
    e4424.g.akamaiedge.net
    23.196.247.233
    truefalse
      high
      eventbus.a.intuit.com
      35.161.150.51
      truefalse
        high
        prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
        34.214.82.31
        truefalse
          unknown
          static.cns-icn-prod.a.intuit.com
          143.204.215.111
          truefalse
            unknown
            platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.com
            52.40.242.18
            truefalse
              unknown
              eu-aa.online-metrix.net
              91.235.132.129
              truefalse
                high
                v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.net
                91.235.134.131
                truefalse
                  unknown
                  d2rikquc8s9owl.cloudfront.net
                  3.167.227.61
                  truefalse
                    unknown
                    d296je7bbdd650.cloudfront.net
                    99.86.8.175
                    truefalse
                      high
                      wup-04e01638.us.v2.we-stats.com
                      52.141.217.134
                      truefalse
                        high
                        nam04.safelinks.eop-tm2.outlook.com
                        104.47.73.28
                        truefalse
                          high
                          h-v60nf4oj-qfp.online-metrix.net
                          91.235.133.106
                          truefalse
                            high
                            www.google.com
                            142.250.185.196
                            truefalse
                              high
                              h64.online-metrix.net
                              192.225.158.1
                              truefalse
                                high
                                s-0005.dual-s-msedge.net
                                52.123.128.14
                                truefalse
                                  high
                                  h.online-metrix.net
                                  91.235.132.130
                                  truefalse
                                    high
                                    aa.online-metrix.net
                                    91.235.132.129
                                    truefalse
                                      high
                                      e9951.g.akamaiedge.net
                                      104.73.227.157
                                      truefalse
                                        high
                                        log-04e01638.us.v2.we-stats.com
                                        52.238.253.184
                                        truefalse
                                          high
                                          prd.sentry-io.a.intuit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            smx.intuit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              nam04.safelinks.protection.outlook.com
                                              unknown
                                              unknownfalse
                                                high
                                                csp.intuit.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  qfp.intuit.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    connect.intuit.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      cdn.segment.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        bcdn-god.we-stats.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          quickbooks.intuit.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            risk-vendor-svc.api.intuit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              eventbus.intuit.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/favicon.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settingsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://quickbooks.intuit.com/payments/?cid=cp_connect-intuit-com_redirectfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/flags/us.svgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3337342672663f267064763f363133313125333730302c353930322d313730302e353930312f333532302e373932322f333d32322c353930332d333530322c333138392d313732302e353b37302f313732382e373933312d313532302c3739333b2d313530322e3632333b2f313730322e3d3b36342d313530302e363036302d333530302c373b333a2d333730322c37303f3b2f313530302c373237302f313532302c323133302d33353232266062743f3bfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/truste.svgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://connect.intuit.com/t/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://risk-vendor-svc.api.intuit.com/v1/assessmentfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/fp/clear.pngfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/gjd6C4vvTS5pDD-N?05d26cb6f235a351=3HaHF6WM_4kjAMTcfIZiFDmWFAZEBRFR-lkeiJwYtDNIKGKEjnK5jl8yS1NVuUHo_n2a4RxznOxNGSsX-caBu_o01k5Yw9CA80zVEkX65AJ4CQI371-06p_NtsZn7hcMqwH2j3e_5Dgk8xTFdRFxo5qJkQOVceHaU-vgAZsTk0vPDlLe-mrk5DWKDNwcWcj6sM4JKWhuy8YzEir0ZGwZ4dg&jb=373926266a716d753f576b6c646d77712462716d3d57696e646f75732530303133266a7362773f436a726d6f65246a716035416a726f6d65253232313336false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://connect.intuit.com/portal/rest/invoice/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/viewfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/olKp9bgYxSv2uYWQ?93293ad3689ffff5=BhCYdd2gP97H7cPKiPjXRlPqknqw0Ou5-qtkwMpAvNsh69ObJDv_OEt8y5_Qdj30rgtB-9YRmaNUgva8BBnJ-itrKmqqWG9J1E1oHyS3Od_gMS7-8CeF5S3aWLpND5T0qTRw2sn0l_aC3qngQmBkdaiXKT-J6aKTJO3dd4aLE0cWW19x92iZi_axoEitemNj1O68fArMFc393KnE2NdFOyZmgQ&jf=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://connect.intuit.com/portal/rest/reporting/prometheus/viewfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/V383MGhrBgtN_PnR?198355bc1f9a0a87=SOAdPVcOfEyKI3Nv0xAbj0HN6AJiO227uxDlHAsbTs61dcfO6LikNj5ZJHRNFRi_ezBDgBwcqHTeJ0CEio3qJ5Q3wqbxf_Lfd7CNWyK7CoxnMqfTURT6Gx7MKYrmM9cZTzGa_5Gk8DY1QBiaUIFeHcZgjt5q&frfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://prd.sentry-io.a.intuit.com/api/3/envelope/?sentry_key=ebe3b2c7c21247ebaee17c5bf4ca67c3&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.120.2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/mastercard.bug.svgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3a3826266260743d31266863633f3124726f675d7570646174653f253740253230312532322731412737402732306e776f6a677025323225334127354276727567253243253030746778762732302530413a273744253744253746false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/kxosb30ht541e97g.js?5frex37g7nujvsbm=v60nf4oj&hl7q7josy2n6b0k9=FD55E7F0B17C4B5669CC0A00003EEFDEfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gzfalse
                                                                  high
                                                                  https://smx.intuit.com/mr/v2/giant-v.jsfalse
                                                                    high
                                                                    https://qfp.intuit.com/UNxlno_yETO6zleZ?95c42170620cc49e=feIni_fqhiImhNe4r4RlVhpwUTtZVroNGe5UJP6UMNqBwdU-s8F6qP6QcjCWKfm4ZwMrYKT5FDO9_CWrSq8RUe1tkjmDUgmJqwP5NsyplKhmlpRAfsQTyl0GmfMqAH9XYf-9OpIJ2wFT86VVJH1XcinKpLC1false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=3330343926246861613d33246d6d75716765743f25374225323274657227323227334133253041253032717661707427303a27314131373432333b32363237303636253243273032676e66273230253143393735362532432532307363706f6c6e25323225314330273241273230646b717c636c63652532322531413436392e34372532432730326b646e67253032273149322732432532302530326d6d757367253232253143253542273544273746246571763d253742253230766570253230253341332730432732306f645d6d6b6c2d30302533413132382c33312732432732326d645d63766525303025314130303c2c3a332532432532306d645d6d617a2532322531433330312c3136273241273a306f765f6d696e253032253141302732432532306f765d617465253032273149322c32382532432530326d745f6d6378253232273141332530412530326f6b576f6b6e253232253343312530432530326d695f6374672732302733433127304b2730326d695f6d617a253230253343312532432730326f635d6f696c2530302d3143312532432532306d635d617665253232253143312c303027324125303065615d6d6178253232273341332e303125324325303077665f6f6b6e273230273b433225324325323275645f6376672732322533433225304327303275645d6f697a2732322533413027324327323275725f6d696c27323025314330273241273a3075725f6176672530322531413027324325323075725d6d637a2530322731493227324325323262665f6d6b6e2530322533413227324125303062665f63746f2730322533413025304325303262665f6d61782730322733433225304327303a60615f4c2532322531413027324327323262635d4f253032273141322530412d303062635f522532302533433025304325323266766927323027334334363b263435253243253232637679273232273341302e3627324125303064767327303a2731413633312e3534253241253230637475253030253141332c34323437273a4127323274746925303225314131373736253241273230736372253032273149322c3239253243253032616072253032253341333739373436273241253030606f6725323225334132253241253230686d732530302531413227324125303060636725323225334132253241253230686e65253030253141322732412530306c6c6b25323225334132253241253230646e7325303025314132273241253030656c6d253232253341322532412532306d746f2530302531413227324125303065716d253232253341302532412532306d6d6325303025314132273241253030656f6f253232253341322532412532306d736d253030253141322c323b2530412d303076736d253232273341322e343b25324325303076636d273032273343303c2c3538253744266260763d31false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.jsfalse
                                                                      high
                                                                      https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/discover.bug.svgfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://qfp.intuit.com/h6el9YjcXObVOKmP?f52adcef6c77836a=MDeEtxJ8QDWXw2QH9LAT3VUSUqwz2Yt3RwMSrspONADEnQiZWboxOsxVNfUgNwknqc5fVGOMSBfkvE1b7xRSJfXKxzNncY1KtcdWx0Mjpl1pn01iCSkBLdpkveE4HATMZnjijJadm55Izg4Qm3neBjiyj2EQ8wGu7H7RG1Efalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742392606360-sjc0000406-3ea99695-675d-4915-9b85-cb308804f68d&csid=daedb7b1ba0a46369aaa0e254af4fb8e&ds=js&sdkVer=2.28.0.1370.1bbbfa1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9797.2594b0dc17eb544f.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gzfalse
                                                                        high
                                                                        https://csp.intuit.com/v2/s/50f1e4109620986e44fa59d96a021ba9bd8c9930false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=373926266260743d31266863633f3124726f675d7570646174653f253740253230302532322731412737402732307667702d303025334133253746253746false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://wup-04e01638.us.v2.we-stats.com/client/v3.1/web/wup?cid=ironfistfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://connect.intuit.com/portal/app/CommerceNetwork/view/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04?locale=EN_USfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        file:///C:/Users/user/Downloads/downloaded.htmtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/V8t2VLFs5kokmDMd?45ce99e93a22d9e0=VKoHYm9M-LO_KPKHStgSvTc-jebqoxk5z4umXYYSINFocrZrWW2hyP6cjB-quTqzUg1Kgxl-CmcHHKJLKYVs9NgbBSI9nw-W33ry3cZkg5YYTEaJFwf2vhy4pl2_uGYMtz5fafdj8YEwBTQ-Jfz02X-gXsjlEp6Ml5q9eFWrRH5ZQ-ASIGwZBEeM3KJuwTJ_AxCY5q3-xrmTvoHyL0BeAw&sera_parametere=AhEMUQUMBAEFC1UNClBZWl1ZCQcCDA4BUgACDwgGCwdSVAJRUwwPBQIEVx5KQQUKChFERkYRBCcTBCEdDnYdUVQLQldZUVoGWEcQHQp2HVQmURQFcREFU15cEExKFwsnQVZzFwJwEQdfDgJZDlcKUFBYCFcAAAcCVwoAWggDCAFVUQVWAQBSU1QBVwwOVwAHBVkXXFpaVAYLVwIJCwcMVAdXAlENDQVbVRUJSwQCQAYCAAcGU1dWAVIFBVkPUQxWXANVU1YCBgFVUgBdAVFcVAZXAVYGUQFFV1peCQEDAEUNCAwfBBJHCgsKWgEACh4LD1wXUAh3XxFZXgYeW0QFUldVF1BaRwo0X10HV05BHgAGXEVWT2tUAlpfAVlaWR4GEFwECg%3D%3D&count=0&max=0false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/g5qE-Yqoc6kLuDSK?e7428157ad87328d=CyevAecyZAa_Ez697uQ2YYTcy3JuHcn6PoYjsKBC4CPBOmN1XKJDAr12IV5fJe7LHwt7KawVgkJp8CyIk7QQndjimox5Rxlq_fjiYp9XSsq6hxOuN4S6YDFz9TjAWXmm7N7cW8qdVd9HDGlLrFDX2Ynf8600RD0TUCGJ0z4Q1nKOhAfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                          high
                                                                          https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://connect.intuit.com/portal/rest/pdf/scs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04/invoice.pdffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/pfalse
                                                                            high
                                                                            https://connect.intuit.com/portal/rest/reporting/batchfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://h.online-metrix.net/xjB1yBTDLZO1AQ-e?10911fa88735e1ff=kFqpSfX5Nz0fITr-drKCaOkzzDhEGiDgI3cOSHOeuH1oGzvokfHicFgqvc2G3iJnT8TdJcZLHoz1VFVQqKhVFj9-NlVwQqL7ppxMRtDIfCXfNUIUTzbta4lmVnPHvrH0rufxi17UDCdlRMgDJhbGwC3dNYmydPdO3ORSW10I9H-cmSRKA0QPcmNCdtSxNDPo6LfEoAYbGnJ3Go2QZsCsnHohvQ&jf=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
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://h64.online-metrix.net/IQwqReTKxuaEFVpr?967f11701e6bb060=KiWvxDosDVpf0FTgb6omQJ_uh2zfMDB6h8lmCuOdHlVUguDHTI6fhjWC1ef7SVPPIgTteQ8mJHbpPau4bV1MHwOQ3s4ljO2GvDPoN79QrQseZ52hNxKlXSWDRmhh8snk0BlGAJNiPceD16sXU0idaym6SOhdbSZu3e7rnLUfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.net/cTGI509oIggeI_it?ae9cb1c8e98f4468=JQqve3fWMIeE8kPUzt1N_fleLuegxEZMydPdvOCVhfqzhxK4pgvAHBNaNVaav7q7kHPWiKhenWwnrNKeCJEliNGMLa89ueEBON6ghAofU0mfORCXyudrWP6mSy29s7nz6p9H0s2p5iyB5zLMGuEhSyLCT5EENF-VF4r_NdYvCQgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/mfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.cns-icn-prod.a.intuit.com/visa.bug.svgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://eventbus.intuit.com/v2/segment/sbseg-qbo-clickstream/tfalse
                                                                              high
                                                                              https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=30343226266060763f33247065743d31372633362c36342e30322e36332c39342e342e353138322e37343736352e302c37383232302c302e35353735362e302e34323530302e322e37373336332e302c343e3434372c302e38303230302e302e35353030302e332e32303232302e312c32383232302c312e30303230303842445d4368726f6f673a4a5a31332e3a34352e3e372c3335392c36322c3530322c33322e3736392e3a322c3636372c3a302c3238322e34392e3236312e36312c37323a2c32322e3630322e32342c333a352e33382c3638323a4152302c3136352c302c3030303a51415f303a41565f33323846455d313338false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&je=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
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://connect.intuit.com/portal/rest/reporting/prometheus/pageLoadfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://log-04e01638.us.v2.we-stats.com/api/v1/sendLogs?cid=ironfist&cdsnum=1742392616206-sjn0000671-9e8bb8da-231b-43be-872c-fc073f6a43c1&csid=null&ds=js&sdkVer=2.28.0.1370.1bbbfa1false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://qfp.intuit.com/c88jyQqD6y1dwAmn?da1846eccd58465e=QwAU-_1nBtJdZzW9WPgzWkmjStq10BrFzmvsAeyaxt9uVxYimdE-vBfQkhheV7WefWWedUamxV038sqdKJ9QWj_PbNCtqdNKSZhqSLOQbDch1Y4PyuJJP8D3fQHZlsvTNaqsOGV6nUIp7Nl9CZ_OSpeojSHYDQe_jLygAOGEHU1-6ZvUQQuw-sY-Ps2LKQmnMBMs4F4p5J8Jw1-krJ3t1wauCg&jac=1&je=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
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1874.51c540c6894af647.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              3.167.227.22
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              20.189.173.3
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              3.167.227.61
                                                                              d2rikquc8s9owl.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              44.232.58.250
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              1.1.1.1
                                                                              unknownAustralia
                                                                              13335CLOUDFLARENETUSfalse
                                                                              17.253.15.203
                                                                              unknownUnited States
                                                                              6185APPLE-AUSTINUSfalse
                                                                              142.250.186.36
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              17.253.15.207
                                                                              unknownUnited States
                                                                              6185APPLE-AUSTINUSfalse
                                                                              172.217.18.4
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.18.3
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              104.47.73.28
                                                                              nam04.safelinks.eop-tm2.outlook.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              2.19.11.103
                                                                              unknownEuropean Union
                                                                              719ELISA-ASHelsinkiFinlandEUfalse
                                                                              52.40.242.18
                                                                              platformexps-prd-sentry-io-stable.qbcapitalprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.196
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.141.217.134
                                                                              wup-04e01638.us.v2.we-stats.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              23.57.18.228
                                                                              unknownUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              143.204.215.111
                                                                              static.cns-icn-prod.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              99.86.8.175
                                                                              d296je7bbdd650.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.186.40
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.109.76.240
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              91.235.132.130
                                                                              h.online-metrix.netNetherlands
                                                                              30286THMUSfalse
                                                                              52.35.99.255
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              35.161.150.51
                                                                              eventbus.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.206
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              54.244.27.233
                                                                              prd-cx08.apigwcxprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              216.58.206.72
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.33.104.184
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.168
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.40.91.117
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.185.202
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.238.253.184
                                                                              log-04e01638.us.v2.we-stats.comUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              91.235.132.129
                                                                              eu-aa.online-metrix.netNetherlands
                                                                              30286THMUSfalse
                                                                              142.250.185.163
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.109.89.19
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              91.235.134.131
                                                                              v60nf4ojjve62rfcysvckxekpxd537s5wwddwljzda12547c63c8928cam1.e.aa.online-metrix.netNetherlands
                                                                              30286THMUSfalse
                                                                              104.73.227.157
                                                                              e9951.g.akamaiedge.netUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              143.204.215.105
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              34.214.82.31
                                                                              prd-sb04.apigwsbgprdusw2.iks2.a.intuit.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.184.200
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.186.99
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              23.199.214.10
                                                                              unknownUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              23.196.247.233
                                                                              e4424.g.akamaiedge.netUnited States
                                                                              16625AKAMAI-ASUSfalse
                                                                              91.235.133.106
                                                                              h-v60nf4oj-qfp.online-metrix.netNetherlands
                                                                              30286THMUSfalse
                                                                              52.33.181.34
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              52.123.128.14
                                                                              s-0005.dual-s-msedge.netUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              64.233.167.84
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.185.174
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              192.225.158.1
                                                                              h64.online-metrix.netUnited States
                                                                              30286THMUSfalse
                                                                              IP
                                                                              127.0.0.1
                                                                              192.168.2.16
                                                                              192.168.2.18
                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                              Analysis ID:1643123
                                                                              Start date and time:2025-03-19 14:55:45 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:19
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              Analysis Mode:stream
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:phish_alert_sp2_2.0.0.0-1.eml
                                                                              Detection:MAL
                                                                              Classification:mal56.phis.winEML@34/57@85/396
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .eml
                                                                              • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 52.109.76.240, 23.199.214.10, 52.123.128.14
                                                                              • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, prod.configsvc1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, neu-azsc-config.officeapps.live.com, dual-s-0005-office.config.skype.com, config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, prod.fs.microsoft.com.akadns.net, europe.configsvc1.live.com.akadns.net
                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: prd-sb04.apigwsbgprdusw2.iks2.a.intuit.com
                                                                              • VT rate limit hit for: static.cns-icn-prod.a.intuit.com
                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):102400
                                                                              Entropy (8bit):4.499717228097983
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:EC26F0A6880EAAEBA53453A9DE011E05
                                                                              SHA1:547EFEDDE84631F4407ED9B3E09B801884315431
                                                                              SHA-256:999548D3905F9B589A3AE21743FCBF09037D8F939B68E00889DB6ADB98762E20
                                                                              SHA-512:6D17B469392478D2BF7CECBB772FC49313878598EDDD9E93B983DD47BB40B1B84D2BA4A16D118FC56FC64A8F3C2DF4A272576CA28678948D04F22B58CA49FCA5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:............................................................................`...8...4....[;....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................@.9.6............[;............v.2._.O.U.T.L.O.O.K.:.1.b.3.4.:.e.c.1.0.1.9.c.b.6.6.f.1.4.b.8.c.9.6.d.d.d.9.b.1.c.8.8.2.f.4.0.d...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.5.0.3.1.9.T.0.9.5.6.1.6.0.7.8.8.-.6.9.6.4...e.t.l.......P.P.8...4....[;............................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              File Type:Microsoft Outlook email folder (>=2003)
                                                                              Category:dropped
                                                                              Size (bytes):525312
                                                                              Entropy (8bit):5.099624480611252
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B7080D4188A4A51512C6D5A7853E8969
                                                                              SHA1:45E14157BB4FF10356FD619A07C2DF2EE3DB1C6B
                                                                              SHA-256:8D08760C37BD16E03A42F766FDEBE2255EECECBEF60EEFDFE6BBBD9E4B308307
                                                                              SHA-512:714D7422F7F532338132D15758F475625CE2341006339730C9314C7DC9D8B7E6F69BD07AA534EEB019EBC37DDC40BEDDB2710F590667BA8FCA2945DE93776670
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:!BDN/...SM......\..............F........................@...........@...@...................................@...................................................................................$.......Y..............D...............A...................................................................................................................................................................................................................................................................................................O..}..A.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):393216
                                                                              Entropy (8bit):5.763070139895404
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:78A7C6B590C1B56D33C5D5EE8A65E0B7
                                                                              SHA1:7970EB9A87B93A6C3C8B973A3C4905444E253445
                                                                              SHA-256:C426588B7A9D42556386F537BB24CFB26DDAD89B22758D394AAB26367368E26C
                                                                              SHA-512:227CE8428D8614B8381DD3131FA39DCE5F2B42B2D9F43D82C4A2CF9D50B1402C17FC65092D1BCD6D539B495D196FA40ED0426B4557DA4D091D6B4C6BB6B80BCE
                                                                              Malicious:true
                                                                              Reputation:unknown
                                                                              Preview:N..w0...........4....w.......................#.!BDN/...SM......\..............F........................@...........@...@...................................@...................................................................................$.......Y..............D...............A...................................................................................................................................................................................................................................................................................................O..}..AN..w0...........4....w.......................#.N..w0...........4....w.......................#.!BDN/...SM......\..............F........................@...........@...@...................................@...................................................................................$.......Y..............D...............A............................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                                              Category:dropped
                                                                              Size (bytes):0
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B128BC8454D8B0CC174ED37815FF792C
                                                                              SHA1:899BE62179963924784B98F2FF7F4C83CFF3AC08
                                                                              SHA-256:66C9A877961D27A44B0C77C85E9881BC7C043DE9BD42F357E0B4567A8DDB4DAA
                                                                              SHA-512:A3E40E34C59E68247034692B72C857B8D61A40E30F51F6F6A43258BC1E56F6810ABB8D225EDC76E31F995C9970B9A7AC5E3797B0B47C4E820095D270F8C4B56B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (62252)
                                                                              Category:dropped
                                                                              Size (bytes):175670
                                                                              Entropy (8bit):5.8044128097130585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B128BC8454D8B0CC174ED37815FF792C
                                                                              SHA1:899BE62179963924784B98F2FF7F4C83CFF3AC08
                                                                              SHA-256:66C9A877961D27A44B0C77C85E9881BC7C043DE9BD42F357E0B4567A8DDB4DAA
                                                                              SHA-512:A3E40E34C59E68247034692B72C857B8D61A40E30F51F6F6A43258BC1E56F6810ABB8D225EDC76E31F995C9970B9A7AC5E3797B0B47C4E820095D270F8C4B56B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><title>Intuit QuickBooks</title><script>.window.onerror = function (message, source, lineno, colno, error) {. function callSSRErrorEndpoint() {. try {. let headers = {. 'Content-Type': 'application/json',. };. let endpoint = window.location.href.replace('view', 'clientError');.. let xhr = new XMLHttpRequest();. xhr.open('POST', endpoint);.. xhr.withCredentials = true;. Object.keys(headers).map(function (header) {. xhr.setRequestHeader(header, headers[header]);. });. xhr.send(. JSON.stringify({. EventName: 'Uncaught Error',. EventType: 'Global Error Catcher',. message: message,. source: source,. lineNumber: lineno,. colNumber: colno,. error: error,. stack: error && error.stack,. ErrorMessage: erro
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1561
                                                                              Entropy (8bit):4.283091465836075
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7351ACCF267DF64DA10B802E00A8467E
                                                                              SHA1:A5E226FE0160529A4218A4F6AF76357491C98C6C
                                                                              SHA-256:C9F1D99468015BCE01E2D15B6A0EBDC090FE309AF43F40CDFEAA6A00B3D4A3E2
                                                                              SHA-512:582054FB3CB2A79D46E5145FF819257201DB3916C9866D895F3D2841D91EC18A3EE2910BF0FC5B269B3F87A323B78056DF0DEDA50AB0BEE4B8C2713AB9CF4367
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/visa.bug.svg
                                                                              Preview:<svg width="34" height="22" viewBox="0 0 34 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M31.7275 21.2158C32.5067 21.2158 33.134 20.5951 33.134 19.8175V2.1818C33.134 1.40424 32.5067 0.783496 31.7275 0.783496H2.1869C1.40763 0.783496 0.780322 1.40424 0.780322 2.1818V19.8175C0.780322 20.5951 1.40764 21.2158 2.1869 21.2158H31.7275Z" fill="white" stroke="#BABEC5" stroke-width="0.439356"/>.<path d="M13.1317 6.80894L9.57098 15.2339H7.24115L5.48278 8.5114C5.39486 8.11852 5.26298 7.94391 4.95527 7.7693C4.42776 7.50738 3.54858 7.20181 2.80127 7.07085L2.84523 6.80894H6.58176C7.06531 6.80894 7.5049 7.11451 7.59282 7.68199L8.51596 12.5711L10.8018 6.85259H13.1317V6.80894ZM22.2312 12.4838C22.2312 10.2575 19.1541 10.1265 19.1541 9.16619C19.1541 8.86062 19.4618 8.55505 20.0772 8.46774C20.3849 8.42409 21.2641 8.38044 22.2312 8.86062L22.6269 7.07085C22.0993 6.89624 21.44 6.67798 20.5608 6.67798C18.4068 6.67798 16.8682 7.81295 16.8682 9.47176C16.8682 10.694 17.9672 11.3488 18.8024 11.7417C
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (21149)
                                                                              Category:downloaded
                                                                              Size (bytes):21199
                                                                              Entropy (8bit):4.400473715515084
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D5A88C053692F53BD74B4AA3EE2C7879
                                                                              SHA1:76E1E276E87596C07E4BB5C2A9B7651521E15D96
                                                                              SHA-256:0AE76E84219E8F8F63F24BAA08545BC71D64216DA5FE7B0D5EC55DA642E441BA
                                                                              SHA-512:C509DD18CD6246D405595AF4F2E6FC392C95EB2C18B4AFFF63CAD260F4BABE7BD09693145171D2C5E8AE3C74D8160CA68230C4F308D3CFFB6145675775862EFD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2250.bd0a8b98f3e250bd.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2250],{2250:function(C,s,e){e.r(s);var a=e(19848),L=e.n(a),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ROUTING_NUMBER",defaultMessage:"Routing number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ROUTING_NUMBER_INFO_TEXT",defaultMessage:"Your Routing number is the first set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"99px",height:"64px",viewBox:"0 0 99 64",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Making-full-payment_tool-tip-",transform:"translate(-401.000000, -367.000000)",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-4",transform:"transl
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35152, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35152
                                                                              Entropy (8bit):7.994730947875104
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:476FE09CBBBBF74BA00B93F8595EE5ED
                                                                              SHA1:5260DB428DE67799090CB7D2B52DA6E7043F2F8D
                                                                              SHA-256:1EDB3E080320B633696D0516B223BCE282EA73951AAE0B24BA806CCE076AFF64
                                                                              SHA-512:8D8B3794AB2D351A6CD50524BFAE70B58832A85850B09645DF0CF475CE6D455C9C16FBC5AC4DB0B426D7D39201A18D1CF2BE2E23F5D7289192A80E76B6945E26
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Demi_web.woff2
                                                                              Preview:wOF2.......P..............L........................^....`..`.....d..P...D....6.$..(..,.. .... ../[.qq.=..Hx.m....Q......_.u.;?,..>..E|..mfD.|.d...g&.9,.Zr..`..?I..#..c`.c.5..)l.<...}.H.'_.......;.U.N..".=-.^.Kvq....+..t.#.......pw.W...`...U...j..D.....(..H.X....$zK.1....z..u..z.,..q.P..|.....A6..p..$..p....>...f..8...D..U..8....H/.....xMX..@..4.w~.f..h...,..P......8.r0%'.V.^....|......s.{....Q. .fm`ca-..q..E.FWF.......U...ca.d._...:..|...pD..8.+1.[......+]}6...(#.uE.......#s6......be..[... [2.~u........@@......Knw..*U..=A......y.nc.'.M..%G..|....d,P.1........J.c.Pn...{....-._.*...M.\...l_..l...."!.6E. $Y.S.)..._"........p0......8.WU...,...4...........TR...w....|?.i......~...Sg..'"K..qh..O..qwu...A..<.w. ...*........e.].. ..Fe....I...-.erW....)..Z......#.H.\.....v......R;.>.....~EN....al@......i..I/c<.B).9#c#E. S.....Uu.t..F.............UU.F......qd9rk}...y...JA.J.&Ju.D.E..R.V...9...`.p...V...G.#...s...'..0ZY .Q...vt.wi.[g.h.-..+z..`.......5;o..;.A.s.?aS.^+
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (30545)
                                                                              Category:downloaded
                                                                              Size (bytes):30595
                                                                              Entropy (8bit):5.4814880604495935
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E353EACF47CE9182E1C97A862BDDE1F2
                                                                              SHA1:012E461FEC83E1FC2720E1BA6071C16A0671009E
                                                                              SHA-256:7FFD1F52ED7076A6BF4D37144FA55EB790FB0A422D52B72559668AB0B9D87B3B
                                                                              SHA-512:D81248E47D85AA634C1A4F8BA2569E94190EE40B4666E5224B42B5A9FC9D52C9817FB01C3F283BE57AABC2898B6BA95B4F0BB8BBD5312CE962624614E04715D4
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/6859-5fa8841e3803c86c.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6859],{21492:function(e,t,n){"use strict";var r=n(21876).Buffer,i=n(930),o=n(3323);const s=["strategy","src","children","dangerouslySetInnerHTML"],a=["strategy"],l=["crossOrigin","nonce"],c=["strategy","children","dangerouslySetInnerHTML","src"];function u(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function f(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?u(Object(n),!0).forEach((function(t){i(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):u(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):399744
                                                                              Entropy (8bit):5.628225636520108
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8DB5D286AC428FFE0299163FFB9F2E50
                                                                              SHA1:2C916742CBDDAD50A9F7A62F65EE3ACA716D6299
                                                                              SHA-256:DE2455DC7610ED28D9D1EF4CB05A02C64D8C4F069AD3C458BA92A2D785333211
                                                                              SHA-512:A5B2282F54011E949FEC6FC7DA2DB8BF1200FDB542AED9B80275425F8241204F2AF6855D0EF6CCAF5E0CC4F9B99DEC1BD9CD19653CB6C5B859C3D2C661F7F14A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1489-b600a96b39300c26.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1489,9797,3992,2074,6559,1987,5010,8947,211],{67230:function(e,t,a){var r=a(19848),s=a.n(r),o=a(67294),n=a(44012),i=a(30405),l=a(385),c=a(1987),d=a(40211),p=a(84293),m=a(85893);t.Z=e=>{let{closeCallback:t,loginCallback:a,isAutoPay:r}=e;return(0,m.jsxs)(o.Fragment,{children:[(0,m.jsx)(i.Z,{"data-cy":"pre-login-splashscreen",children:(0,m.jsxs)("div",{"data-testid":"Pre login splashscreen",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" pre-login dialog",children:[(0,m.jsx)("div",{onClick:t,"aria-label":"Close","data-cy":"pre-login-splash-screen-btn-close",className:s().dynamic([["1367718950",[p.colors.gray05,p.breakpoints.sm,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md,p.breakpoints.md]]])+" close",children:(0,m.jsx)(c.default,{width:20,height:17})}),(0,m.jsx)("div",{className:s().dynamic([["1367718950",[p.colors.gra
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1258)
                                                                              Category:downloaded
                                                                              Size (bytes):1308
                                                                              Entropy (8bit):5.459923360507734
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:046BBB0DA4F92BB9044570A4ED0A3291
                                                                              SHA1:6FC8AD154C32FF0F7EDC663522C76F9EE56D5A31
                                                                              SHA-256:279AE20BFB9ED0C938415E4EC7C95AA1EF1C6FD371CECB85F1139ABD50DFCDDF
                                                                              SHA-512:C2EDDC176BA0BA33EE743D6A393BB63ABF8CBEC7F699136C732FE2A87BB0EE85BB1E0EC94C9F0456E239F724E82A4A7E4168858B2A7A9B9E1C1061012E67DF24
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/3992.8fd478bc74aedb95.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3992],{43992:function(s,e,r){r.r(e);var t=r(19848),o=r.n(t),i=r(67294),n=r(84293),l=r(85893);e.default=s=>{let{width:e=12,height:r=15,color:t=n.colors.black,className:a="",strokeWidth:c=1}=s;return(0,l.jsxs)(i.Fragment,{children:[(0,l.jsx)(o(),{id:"4037661919",children:[".paylink-lock-icon.jsx-4037661919{position:relative;top:2px;}"]}),(0,l.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:e,height:r,viewBox:"0 0 12 15",className:"jsx-4037661919 "+(a||""),children:(0,l.jsxs)("g",{fill:"none",fillRule:"evenodd",transform:"translate(1 1)",className:"jsx-4037661919",children:[(0,l.jsx)("rect",{width:"10.165",height:"9",y:"4",stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,rx:"2",className:"jsx-4037661919"}),(0,l.jsx)("path",{stroke:t,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:c,d:"M8.132 4V2.963C8.132 1.327 6.767 0 5.082 0 3.399 0 2.034 1.327 2.034 2.963V4",className:"jsx-4037661919"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 1, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):81
                                                                              Entropy (8bit):4.3493440438682995
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1B6D2DE2867A3E11063BA25AA1CD4209
                                                                              SHA1:BD20B0E089F31F35CBA4D0FA7277E73AA74D944C
                                                                              SHA-256:95518CBEC0D55A574A9C8EF72A2A7D62AC0D40A4DE5DFE67A76A7D214DC8B743
                                                                              SHA-512:D30AC99B9140393CB2EA8EB09F0C69F6107CA5940DDF208B5EC1DD6D5ABDAB37FC60A892AA397579DA75B450965ADE6D37EE84C55550B42DD86F7AA26D99AB88
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:.PNG........IHDR.............."......sRGB.........IDAT..c`.......c*......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):77
                                                                              Entropy (8bit):4.37144473219773
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_ssgManifest.js
                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (33715)
                                                                              Category:downloaded
                                                                              Size (bytes):33765
                                                                              Entropy (8bit):5.234190174638043
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B502C49B2E3BA57BB82A68AFB91A1A3A
                                                                              SHA1:090D6B9E7A9F3EC2BA4314E1B898EF87AD702642
                                                                              SHA-256:4F0D137DB1E07976FB16E881E0DB05AA458E5DC1EE42DADAD2A53CBDFBBD63D8
                                                                              SHA-512:877D1C3BF3342F81A077FD9AFF99A27DCE2DEA0B5E9243BE07A581BE872F2379E7CAAF23DCA68CE9B2C58F044AED9F0570A41913FA3D8029C5848E7FB25ED323
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2332-b6fea28a95c5ea4f.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2332],{38966:function(t,e,r){e.__esModule=!0;var n=r(67294),o=(i(n),i(r(45697))),a=i(r(47815));i(r(63620));function i(t){return t&&t.__esModule?t:{default:t}}function u(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function c(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!==typeof e&&"function"!==typeof e?t:e}function s(t,e){if("function"!==typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+typeof e);t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(t,e):t.__proto__=e)}var l=1073741823;function f(t){var e=[];return{on:function(t){e.push(t)},off:function(t){e=e.filter((function(e){return e!==t}))},get:function(){return t},set:function(r,n){t=r,e.forEach((function(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26360)
                                                                              Category:downloaded
                                                                              Size (bytes):349736
                                                                              Entropy (8bit):5.582382620581816
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:A21ECAAF60E738F9EB8E455F34FAC35B
                                                                              SHA1:DF29CDCA8CB9D7CC4682500A40DB7726C44710B9
                                                                              SHA-256:D969FC65B41BF14FAB612222A6DA1D5A7260B7AA98C7673723E61B2FA07F10F2
                                                                              SHA-512:746A412A383147B25E1F6F55DF742C240D08949ED68DC6ABA5A0790B5E8F2FD5B4EBCEBDA848BFE1180F16DEDEEF21E09BE9E20230845213DF6B41AECE838EEA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):1191487
                                                                              Entropy (8bit):5.448364146205363
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:31061FCD81B6F57CA8F58F2FFAEF11DA
                                                                              SHA1:3E28782ACEE73D1BAD1AC1713FA3E8946F856F60
                                                                              SHA-256:76948A925F0F12AEF3C3FD8C44CDCCAFF626B5EEBCB92152E73A3E77758A046E
                                                                              SHA-512:DB8161DF793F4D3456C3DC7DC97C737A41C05B0C99D316987BE226A0487240133726B0967EB078BA1F3D297B995DC03541EC28DA26B7361465087FCD7639DD2A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/_app-982a521d045c8689.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888,1249],{25687:function(e,t,n){"use strict";n.d(t,{kG:function(){return r}});function r(e,t,n){if(void 0===n&&(n=Error),!e)throw new n(t)}},95957:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:u,r=t&&t.serializer?t.serializer:c;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"===typeof o||"boolean"===typeof o?r:n(r),a=t.get(i);return"undefined"===typeof a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return"undefined"===typeof i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:function(){return d},Z:function(){return r}});var c=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (25146)
                                                                              Category:downloaded
                                                                              Size (bytes):25196
                                                                              Entropy (8bit):5.557223876816726
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:8705DBC1F3D219A42C571AE305BE7EC4
                                                                              SHA1:9419E4A28D47F1E50DF305912794F5BB87AA74CA
                                                                              SHA-256:DE5617BCE3A3582ACE60EF5CBA6667A3D83F3E7B523DB9CBF1D953E9E6859C76
                                                                              SHA-512:40359BF53F627536308AA785F0EB667AD6111FB31B0415067C833BDE311C40DDFE69660E8B7F4D4B0509BCB7877E68140477A83DEDD47391682F0DFA3F64402F
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1904-27acde98a4ce71b1.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1904,4772],{8707:function(e,i,t){var n=t(19848),s=t.n(n),o=t(67294),a=t(44012),c=t(2664),l=t(30502),r=t(39317),d=t(80912),m=t(93912),x=t(385),y=t(36327),u=t(60719),f=t(15043),p=t(47020),_=t(5799),h=t(89591),b=t(84293),g=t(45681),j=t(85893);const k=e=>(0,j.jsxs)("div",{className:s().dynamic([["791317644",[b.colors.white,b.fontSize.sm]]])+" w",children:[(0,j.jsx)(s(),{id:"791317644",dynamic:[b.colors.white,b.fontSize.sm],children:[".w.__jsx-style-dynamic-selector{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;height:100%;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;}",`.w-i.__jsx-style-dynamic-selector{width:320px;height:auto;background-color:${b.colors.white};padding:30p
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5684)
                                                                              Category:downloaded
                                                                              Size (bytes):5734
                                                                              Entropy (8bit):5.327543225167506
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CE0D78DEEFC031B63B265AC39939ADA4
                                                                              SHA1:D6ABDDC709F393619E1FCC4547163F2B96425C93
                                                                              SHA-256:BEA086E107B757DF9D8C5435FC7EF82DB593BFDD369B26E636FA31FEC08D0BD7
                                                                              SHA-512:DAA155DC5712FD6EF0D8ADF2EF06B0900A14E21EE781E93566BDB9D78791875D4DE1A5747B58EAE680E0C89BBD022BE7D9BF0CB28E80B31DABB519FDBC5F9C4A
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1664-e80b974c2aaf623a.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1664],{48693:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}});function o(e,t,o,n){return!1}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},16512:function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return m}});const n=o(34788),r=o(38754),l=o(20224),u=r._(o(67294)),c=o(65509),a=o(54514),f=o(44130),s=o(10146),i=o(84318),d=o(96514),p=o(18681),y=o(66675),h=o(48693),b=o(26085),v=new Set;function g(e,t,o,n,r){if(r||(0,a.isLocalURL)(t)){if(!n.bypassPrefetchedCheck){const r=t+"%"+o+"%"+("undefined"!==typeof n.locale?n.locale:"locale"in e?e.locale:void 0);if(v.has
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):112
                                                                              Entropy (8bit):5.00225679393774
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D269557A4FBB3199F4F1F313F811F058
                                                                              SHA1:287C30AA093788B5A99404B65A73C91AA23EF8A3
                                                                              SHA-256:463E44A911BE2ABA2E7E6CD20045CD9A718034212A0BEC6A82DB20F14535FDB0
                                                                              SHA-512:0D3237EA96FF49E9E7FCCA440CF44FF3EE056E274978ADA9B3A85836C9E7A166695888207F6B17144B3E4FB2CC0E19EE5D3CB767072BAF8850300126E02C971B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI8CUcCNho3QE6dEgUNtiZ5BBIFDW36ZskSBQ09XxGpEgUNlFT6zxIFDb2Fgw8SBQ2gOKZlIVlDcpjwaEn0?alt=proto
                                                                              Preview:ClAKCw22JnkEGgQINBgBCgsNbfpmyRoECDgYAQoNDT1fEakaBgg7EAEYAwoLDZRU+s8aBAgzGAEKCw29hYMPGgQIJBgBCgsNoDimZRoECCMYAQ==
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (52891)
                                                                              Category:downloaded
                                                                              Size (bytes):52944
                                                                              Entropy (8bit):5.614617298242228
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:448CF9D5088DCB5FB6AE8B7B78309056
                                                                              SHA1:B34529D72E742A5F67CDDC8CE99CF83A5F1CB3AF
                                                                              SHA-256:2FF04F01309EDFF887D2B725A6896A32D417150FE41E730474043B7B1EAECF03
                                                                              SHA-512:CDA838BBF5A5CCC3B09576DBCC5D10D798B6E866E36EF8B603A795C8061FD2917C4D2F17F130608D75800FD53BF76D8FC53085C5B2D0E3814F1062D7A1BA5C7D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/pages/payable-7eb6dbe074fb7588.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7908,5286],{55286:function(e,t,s){"use strict";s.r(t);s(67294);var o=s(84293),a=s(85893);t.default=e=>{let{width:t=20,height:s=20,color:i=o.colors.lightBlue}=e;return(0,a.jsx)("svg",{width:t,height:s,viewBox:"0 0 20 20",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:(0,a.jsx)("path",{fillRule:"evenodd",clipRule:"evenodd",fill:i,d:"M9.99935 1.66797C14.6017 1.66797 18.3327 5.39893 18.3327 10.0013C18.3327 14.6036 14.6017 18.3346 9.99935 18.3346C5.39697 18.3346 1.66602 14.6036 1.66602 10.0013C1.66602 5.39893 5.39697 1.66797 9.99935 1.66797ZM9.99935 9.16797C9.5391 9.16797 9.16602 9.54105 9.16602 10.0013V12.5013L9.1716 12.5985C9.21977 13.013 9.57202 13.3346 9.99935 13.3346C10.4596 13.3346 10.8327 12.9616 10.8327 12.5013V10.0013L10.8271 9.90414C10.7789 9.48964 10.4267 9.16797 9.99935 9.16797ZM9.99935 6.66797C9.5391 6.66797 9.16602 7.04106 9.16602 7.5013C9.16602 7.96154 9.5391 8.33464 9.99935 8.33464C10.4596 8.33464 10.8327 7.96
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (54226)
                                                                              Category:downloaded
                                                                              Size (bytes):54276
                                                                              Entropy (8bit):5.574491871149944
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:736E939F0CB90852B734308790674B70
                                                                              SHA1:CA519FC0090B3E7B09FCEAA686D70DB5CCF55E92
                                                                              SHA-256:258BC49338E62EB3470DE6CDBD468877016F79988FF40446CB85DF793FDD81E9
                                                                              SHA-512:C81A3CCDA53F2814E709C6D5065221AD8B31F91404EC4D2AE36AD3718F5D83E89833983D39D04EABEBEE5F477C51C87FC600EBB815ED507A29E5E1AD67036F97
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/2833-55eb6bf9cf87529a.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2833],{34318:function(e,t,s){var a=s(59499),o=s(19848),n=s.n(o),i=s(67294),r=s(86896),c=s(44012),l=s(5799),d=s(46612),m=s(84293),p=s(85893);function x(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function y(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?x(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):x(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}t.Z=e=>{const t=(0,r.Z)(),{withTOS:s=!0,separator:a="\xa0"}=e,{privacyUrl:o,tosUrl:x}=(0,d.getLegalLinks)(t.locale),_={activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"tra
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (9198)
                                                                              Category:downloaded
                                                                              Size (bytes):9270
                                                                              Entropy (8bit):5.141086013932976
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (20968)
                                                                              Category:downloaded
                                                                              Size (bytes):21018
                                                                              Entropy (8bit):4.37416071150378
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2677000C5676A87C5E2C178C4F5D0A2B
                                                                              SHA1:0F9C9AA6454EE08C638B07EF2070D98C8169DDC2
                                                                              SHA-256:A2F6E3738B1470840358957B0942EC6D8ACA7935D0FBC8879DD1DC2F1E9176F6
                                                                              SHA-512:0B20A3A51A9C58E09749EAAF8DDF7A9915333EA88CAE209A8A9EEAD2303CDB354CD6E8B000755CFC0E67418BDF87C71C26113BEF705BA1065FCF7F096E0E3658
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7071.06dbac2b53475f11.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7071],{17071:function(C,s,e){e.r(s);var L=e(19848),a=e.n(L),l=(e(67294),e(86896)),i=e(44012),t=e(85893);s.default=()=>{const C=(0,l.Z)().formatMessage({id:"PAYFLOW_BANK_ACCOUNT_NUMBER",defaultMessage:"Account number"});return(0,t.jsxs)("div",{className:"jsx-1363339181",children:[(0,t.jsx)("div",{className:"jsx-1363339181 txt",children:(0,t.jsx)(i.Z,{id:"ACCOUNT_NUMBER_INFO_TEXT",defaultMessage:"Your Account number is the second set of numbers on the bottom of your checks."})}),(0,t.jsx)("svg",{width:"109px",height:"61px",viewBox:"0 0 109 61",version:"1.1",xmlns:"http://www.w3.org/2000/svg",className:"jsx-1363339181",children:(0,t.jsx)("g",{id:"Web",stroke:"none",strokeWidth:"1",fill:"none",fillRule:"evenodd",className:"jsx-1363339181",children:(0,t.jsxs)("g",{id:"Group-54",className:"jsx-1363339181",children:[(0,t.jsxs)("g",{id:"Group-8",className:"jsx-1363339181",children:[(0,t.jsx)("g",{id:"Group-9",transform:"tran
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:downloaded
                                                                              Size (bytes):2279
                                                                              Entropy (8bit):5.060448057582961
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7D4D036C5A18B2432F95B24357C20423
                                                                              SHA1:88E1B8D6070E85F645C870E098FF73FE94766515
                                                                              SHA-256:DA52ACE9830D1A506560854579E2EFEAE2FB2697D85709965D775EB5533B7160
                                                                              SHA-512:9530ECB0F99C97FAE67185EBF55CF8BDAC5A525933AAFD89A4441349DCD0FB035E4DB13C9D814F3A8B0163B9BB0B580A97B017CBBA55B6D596291F1818C07F40
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/v1/projects/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/settings
                                                                              Preview:{"_lastModified":"2025-03-12T19:21:39.399Z","integrations":{"Amplitude":{"apiKey":"e1789c803aea5a6e20deca508647bdf6","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bun
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14551)
                                                                              Category:downloaded
                                                                              Size (bytes):14601
                                                                              Entropy (8bit):5.581040571470192
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:D0C437B09C1029A9EC197884D00033B0
                                                                              SHA1:6B2C28C988F464287756A63CC7B52A28842E68CC
                                                                              SHA-256:ADB572C8D6334157A5106AB154BDF6614C579DEED2495C3040B20AE4D971958C
                                                                              SHA-512:1F8F106977FAFFD4EFCAF573371BBC5E17EC2DFD292AA2156D5F4A9AF26095C51496B2A498BDCA416DE8F91AE73E25CDD5F5779B0D3884EEC346E8487D360302
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1883-51f04e247d3954e6.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1883],{30502:function(e,i,s){s.d(i,{Z:function(){return g}});var t=s(19848),n=s.n(t),o=s(67294),a=s(15081),l=s(53764),r=s(54490),c=s(84293),d=s(85893);var x=e=>{let{description:i,amount:s,currency:t}=e;return(0,d.jsxs)(o.Fragment,{children:[(0,d.jsxs)("div",{"aria-label":"Invoice item description",className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" space-between flex-row",children:[(0,d.jsx)("span",{title:i,className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" label left description",children:i}),(0,d.jsx)("span",{className:n().dynamic([["3950823586",[c.fontSize.xs,c.colors.gray,c.colors.gray01]]])+" label label-data right",children:(0,d.jsx)(r.BK,{value:s,style:"currency",currency:t})})]}),(0,d.jsx)(n(),{id:"3950823586",dynamic:[c.fontSize.xs,c.colors.gray,c.colors.gray01],children:[".space-between.__jsx-style-dynamic-selector{display:-webkit-box;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (17132)
                                                                              Category:downloaded
                                                                              Size (bytes):17182
                                                                              Entropy (8bit):5.3127586540836855
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E82E329AE3317526844EFAC9B58C5CC7
                                                                              SHA1:D9AED058B3FF2B1C11FC4306397AB09D26F72D9F
                                                                              SHA-256:D19431F1B777B450B2E1458E51A011FEE73EADBD495F8002F8BD217BE20F2CF4
                                                                              SHA-512:6E4CD3816C759BA6FF731A43E01DB34C53769CC095CA3705C78EFD192B01FF017256CDFB049023989D3FB40E8DAD9D8076632A1DCCC1A3F4B0074FAA50A3485C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8677-0ec29bb68cf2147a.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8677],{88677:function(e,t,n){"use strict";n.d(t,{lj:function(){return Q},Pz:function(){return X}});var a=n(59499),i=(n(56859),n(67294)),o=n(93235);const s=e=>{if(e&&e.config){var t,n,a,i;if(o.e((function(t){t.addEventProcessor((function(t){return new Promise((function(n){return t.environment=e.config.env,n(t)}))}))})),o.v("config",{ssrtid:e.config.ssrtid,originatingIp:e.config.originatingIp}),e.sale)o.v("sale",{amount:e.sale.amount,type:e.sale.type,txnDate:e.sale.txnDate,currency:null===(t=e.sale.currencyInfo)||void 0===t?void 0:t.currency,id:e.sale.id,referenceNumber:e.sale.referenceNumber,recipientEmail:e.auth.recipientEmail});if(e.companyInfo)o.v("companyInfo",{companyName:e.companyInfo.companyName,language:e.companyInfo.language,region:e.companyInfo.region,primaryEmail:null===(n=e.companyInfo.contactMethods)||void 0===n||null===(a=n[0])||void 0===a||null===(i=a.primaryEmail)||void 0===i?void 0:i.emailAddress});e.payment&&o.v(
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5885)
                                                                              Category:downloaded
                                                                              Size (bytes):5938
                                                                              Entropy (8bit):5.4855734035857076
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:74D516CCA19F41191323FCE23494AAC2
                                                                              SHA1:641F3A39342E0DA91848BEDD369B10F59647E9F0
                                                                              SHA-256:33611A323E69A3706AEE45A1F20887710E9368B0AEF8EDC5F89D8C44A6169B75
                                                                              SHA-512:EE8390BF8E49D5B75400B3A4527F047E818EC2DC17786241AE9680A00DE45CCDB0029BB25F6365C783EFFCAD09BC208602C3F8F41D805F2EA356D62FB25C72B1
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/webpack-1da234f0f02134b9.js
                                                                              Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var a=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(a.exports,a,a.exports,n),o=!1}finally{o&&delete t[r]}return a.loaded=!0,a.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,a){if(!r){var o=1/0;for(i=0;i<e.length;i++){r=e[i][0],c=e[i][1],a=e[i][2];for(var f=!0,d=0;d<r.length;d++)(!1&a||o>=a)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,a<o&&(o=a));if(f){e.splice(i--,1);var u=c();void 0!==u&&(t=u)}}return t}a=a||0;for(var i=e.length;i>0&&e[i-1][2]>a;i--)e[i]=e[i-1];e[i]=[r,c,a]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):112893
                                                                              Entropy (8bit):4.2696668705168195
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5A77CF71535A1FEA1D094EA4F090E641
                                                                              SHA1:21AD99E2510AA7F2EC7B4AE6DF4E236DE6E356E7
                                                                              SHA-256:E91BE2E7FC1DD72F49358F46A4C38DE2B564692EBA472C59E189C0B060725FF4
                                                                              SHA-512:F3B9D4BD4EB614FDEDEB447BC539A7785E32A2CB8348142FC3DB2B12EEE6A911DC2133797C1E0DF8B2A54B60C78CDCEDCA5F1719B643A0909C444806C2C70731
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              Preview:<svg width="34" height="22" viewBox="0 0 34 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M31.7673 21.2158C32.5465 21.2158 33.1738 20.5951 33.1738 19.8175V2.1818C33.1738 1.40424 32.5465 0.783496 31.7673 0.783496H2.22669C1.44743 0.783496 0.820117 1.40424 0.820117 2.1818V19.8175C0.820117 20.5951 1.44743 21.2158 2.22669 21.2158H31.7673Z" fill="white" stroke="#BABEC5" stroke-width="0.439356"/>.<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="1" y="1" width="32" height="20">.<path d="M32.9542 19.8175C32.9542 20.4723 32.4266 20.9961 31.7673 20.9961H2.22669C1.5673 20.9961 1.03979 20.4723 1.03979 19.8175V2.1818C1.03979 1.52701 1.5673 1.00317 2.22669 1.00317H31.7673C32.4266 1.00317 32.9542 1.52701 32.9542 2.1818V19.8175Z" fill="white"/>.</mask>.<g mask="url(#mask0)">.<path d="M32.9866 12.6725C32.9866 12.6725 24.2021 18.4095 9.09131 20.9959L32.0261 20.9959C32.5566 20.9959 32.9866 20.5659 32.9866 20.0354V12.6725Z" fill="#F58220"/>.<path d="M4.91702 7.85425H3.65723V1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):20028
                                                                              Entropy (8bit):4.319049804109463
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:6DCC0DB5446AC677D011C9E531400A08
                                                                              SHA1:824D51B43005AAB359B700E43E2FC64F57B2DF43
                                                                              SHA-256:F42ABCD844DD443999483304AD956BB3E784FD0F8493EC0C96E72D3BC3EED083
                                                                              SHA-512:27AD56B1A765027AB1B378B689C25782040A49C6928504C1D3D17AE96C537D0870C9EB2DDBD2376D1C599E18413FF79680B694D5BF5EAA30EF273C48D7403371
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/truste.svg
                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="88px" height="28px" viewBox="0 0 88 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <title>Group 44</title>. <desc>Created with Sketch.</desc>. <defs>. <polygon id="path-1" points="0.0001 0.0002 87.808 0.0002 87.808 28 0.0001 28"></polygon>. <polygon id="path-3" points="0 28 87.808 28 87.808 0 0 0"></polygon>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="company-logo" transform="translate(-75.000000, -88.000000)">. <g id="Group-44" transform="translate(75.000000, 88.000000)">. <path d="M16.2428,27.8943 C11.4518,27.8943 7.3678,24.6403 6.2898,19.9793 L6.2718,19.8993 L5.4038,19.8553 C2.4358,19.7003 0.1048,17.2483 0.1048,14.2683 L0.1048,0.1123 L84.3058,0.1123 C86.1788,0.1123 87.6958,1.6363 87.6958,3.5153 L87.6958
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1236)
                                                                              Category:downloaded
                                                                              Size (bytes):20750
                                                                              Entropy (8bit):5.471886129166343
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                              SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                              SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                              SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=https%3A%2F%2Fconnect.intuit.com
                                                                              Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):90648
                                                                              Entropy (8bit):5.334037226425336
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:82488C35841ABB0CDA270B38D26C70F4
                                                                              SHA1:5730F5A121D4DA7279A6BE71D1C96E3D3BC0DF64
                                                                              SHA-256:CAB6D524E7BE78DD3F528F3152B5AE30A172A5BD861817EC206377AF02108FAC
                                                                              SHA-512:89B37047A9B1F67F8E8581963A25CF2CD26B4C283FB0CC79079EB13208B0188C12A306104847609302111C88F50B39F63F96B7AD45C11FF866AC9DD5C090B910
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/main-e9c61d14f7022c36.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{26085:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});const n=r(97686),o=r(56962);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},84318:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}});r(56962);const n=function(e){return e};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},39
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):80174
                                                                              Entropy (8bit):5.571108694572494
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4025E1551CD130D9450F3DF09D15BB12
                                                                              SHA1:A856258510FAA5FFB9F9B97B5A402205BC4EFBF7
                                                                              SHA-256:A007A89524EDFF9442D3203BD9BF392EFBB92EBE335F6229F0CBBDDD7EC372DB
                                                                              SHA-512:50379A466D7BC6F0D8C964352EAAAEC424AD825CEF0C7B826F7BFB688BD071802C7BFBC2162941E68512F290A4E088C409CD1C63238F5FE693FD1E128B9A8DC0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8570-1edb7d0ac017ec06.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8570,593],{65417:function(e,i,s){s.d(i,{D:function(){return p}});var t=s(19848),r=s.n(t),a=s(67294),o=s(44012),n=s(99149),l=s(12094),d=s(84293),c=s(85893);const p=e=>{let{autoPayInterval:i=""}=e;return(0,c.jsxs)(a.Fragment,{children:[(0,c.jsxs)(l.Z,{children:[(0,c.jsx)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" autopay-notice autopay-header",children:(0,c.jsx)(o.Z,{id:"AUTOPAY_SUCCESS_SCREEN_HEADER",defaultMessage:"Next autopay"})}),(0,c.jsxs)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" autopay-recurring-msg",children:[(0,c.jsx)("div",{"aria-label":"Recurring Icon",className:r().dynamic([["3073712088",[d.colors.gray,d.breakpoints.sm,d.colors.gray]]])+" description-icon",children:(0,c.jsx)(n.Z,{width:24,height:24,color:d.colors.green})}),(0,c.jsx)("div",{className:r().dynamic([["3073712088",[d.colors.gray,d.breakpo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35228, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35228
                                                                              Entropy (8bit):7.995183642239223
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:0ACD962351F0B06E9A1F472E692ED680
                                                                              SHA1:AA8E984BDB4490B0344845A9A0B5B4DC4B72018C
                                                                              SHA-256:5291CBB4481ACB60681D554CDD9E736912DF36C26264961EBDD003B67A65E1DE
                                                                              SHA-512:908AF480952117311ED9836BD6554D9E095EA9FDCADC5183AEF0048E515486AC1B3B81FBB3FEC51E0F30042F2401F291235AF439F4F8814C10D3C05F49FEA13C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Rg_web.woff2
                                                                              Preview:wOF2...................8..L.............................`..`.....d..P...\..|.6.$..(..,.. ..3. ../[.qq@..W...h[.......(x....z.....32../?....q.1.T..Q.*..5.....>k....;f}..;.K.7(..._.......Y..P.O....(.R....U..&>.w..@......!..MW...u>5..lJi................*Q.../>.....*.=...R.!........6.l`......^....bLZ....z..?.......B...V.j@S(.l...vDW.3._LtT2@7.n.g..~.......~m>..k.2.E$.q..ia$:..BW6........Y............s.$.-..?SQ.[@..y|....%S...)._n.H&&<B:...._.....T8...j.q`,.<..mY.ZG'>.O.0..a.iT.t..%.....> ..g wW.......h..H$.%D,mB7m..Y.e....X...V...[I.3...4.../+e....iKWv.X.l.k~Xa.]m.D..vF>*.@..T....T@.p........."..~....}?. ..4+zM.UEL&.4... @.O....{M0.*I...2.L..9.m(W..d6........|.{;..&..f.f.2.:.\..N.'.\.pq.D....JR...L...^...D..UD.d..{.o{f.}!.r@b..{6;....14f.......Q.g...6..K..N.;...,`.KO.$.Ia..@....l.~U......[.,.YH._.l..".d...bp..DI........Q...}..Fh..Y.N..Js_"4^._...AN.=.h.F...0..(..fYj..(...%.RvHQR.~U.^.T.P..z..Y...jI>..1......4u.xU@.5..dY.......u....w....n.[.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):253985
                                                                              Entropy (8bit):5.2642154109350585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1E5DAEAF41220CEFF890F155747E27B6
                                                                              SHA1:CBFB4D799A226B4E2B4B5C6DBE8C5B35CC123F6A
                                                                              SHA-256:26656EAFDB8AC0733FA401486099059BBDACFB9EF575CFE23D51A93614BA75C4
                                                                              SHA-512:7C5B6E00DE1221B8F140CFB4ED7C0E05A8F3385620A4FFA3D2D362DC9935B7E90C433FF72C094ADFCB6F3F0F3E3AEC949000AE64AB4BD2D6B064578FA0E7256D
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/5439-f4c5699a82de3c8e.js
                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5439],{24652:function(e,t,n){"use strict";e.exports={number:n(3799),expirationDate:n(64203),expirationMonth:n(40786),expirationYear:n(73786),cvv:n(606),postalCode:n(66937),creditCardType:n(11038)}},3799:function(e,t,n){"use strict";var r=n(18793),o=n(11038);function a(e,t,n){return{card:e,isPotentiallyValid:t,isValid:n}}e.exports=function(e,t){var n,i,u,c,s;if(t=t||{},"number"===typeof e&&(e=String(e)),"string"!==typeof e)return a(null,!1,!1);if(e=e.replace(/\-|\s/g,""),!/^\d*$/.test(e))return a(null,!1,!1);if(0===(n=o(e)).length)return a(null,!1,!1);if(1!==n.length)return a(null,!0,!1);if(i=n[0],t.maxLength&&e.length>t.maxLength)return a(i,!1,!1);for(u=i.type===o.types.UNIONPAY&&!0!==t.luhnValidateUnionPay||r(e),s=Math.max.apply(null,i.lengths),t.maxLength&&(s=Math.min(t.maxLength,s)),c=0;c<i.lengths.length;c++)if(i.lengths[c]===e.length)return a(i,e.length<s||u,u);return a(i,e.length<s,!1)}},606:function(e){"use strict";functio
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14381)
                                                                              Category:downloaded
                                                                              Size (bytes):14431
                                                                              Entropy (8bit):5.403738143707402
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:E92C1B9ACC38CCFAC6D0E544F0782894
                                                                              SHA1:0BFF7A09DE830FF3E4700EEA9D96757CB70ADA87
                                                                              SHA-256:7270751E15A0C5F7747FC4FE64138FE42F3E4BE86CA0D63D05A4425E9D6F07B0
                                                                              SHA-512:727AC12385B85F3D062A8A42601EC383B9EDD7D8D4ACAFF9117887D4931D001FED1BDF59F0AF7F4D1A4C8E29B3B5AFE86E856BB7784770F7B2D0D4E233BE8BDA
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9805-471475adca7a4d66.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9805],{40567:function(e,n,t){var s=t(19848),i=t.n(s),a=t(67294),o=t(44012),r=t(2664),l=t(27718),c=t(7728),d=t(84293),m=t(85893);n.Z=(0,r.$j)((function(e){let{sale:n}=e;return{paymentDetailsMessage:c.saleSelectors.paymentDetailsMessageSelector(n)}}),{})((e=>{let{paymentDetailsMessage:n}=e;const{0:t,1:s}=(0,a.useState)(!0);return n&&"string"===typeof n?(0,m.jsxs)(a.Fragment,{children:[(0,m.jsx)(i(),{id:"1836627109",dynamic:[d.breakpoints.md,d.fontSize.sm,d.fontSize.xs,t?"0":"18px",d.colors.blue],children:[`@media (max-width:${d.breakpoints.md}){.p-i-wrapper.__jsx-style-dynamic-selector{padding:0 16px 40px 16px;}}`,".w.__jsx-style-dynamic-selector{margin:0 4px 4px 4px;}",`.w.__jsx-style-dynamic-selector .header.__jsx-style-dynamic-selector{padding:13px 16px 4px 16px;display:block;width:100%;font-size:${d.fontSize.sm};font-weight:bold;}`,`.w.__jsx-style-dynamic-selector .msg.__jsx-style-dynamic-selector{padding:0px 16px
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2674)
                                                                              Category:downloaded
                                                                              Size (bytes):2724
                                                                              Entropy (8bit):5.175533316269183
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:97F9AC230BB517963C137E1C317D30B2
                                                                              SHA1:FC56A8509DB49B48FB3412A810B6F2E1344EC512
                                                                              SHA-256:70148EA793BCEF430039C6C26685C007ECC02545C4D50A55916258237F11C503
                                                                              SHA-512:FE241E7B7D5646572E1C975341D04F14387C6D48158B05EBDC0E28200CAF6017FE55130524165593E6ADD27544A6022AF47BA89A42458D5ED130F956B0519991
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9797.2594b0dc17eb544f.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9797],{99797:function(e,t,o){o.r(t);o(67294);var r=o(85893);t.default=e=>{let{width:t=40,height:o=24}=e;return(0,r.jsxs)("svg",{width:t,height:o,viewBox:"0 0 37 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,r.jsx)("path",{d:"M2.15131 24.8948C1.68233 24.9213 1.28019 24.5676 1.25 24.1028V1.97023C1.28019 1.50435 1.68125 1.1507 2.15131 1.17718H34.508C34.9759 1.1507 35.3791 1.50541 35.4082 1.96918V23.9927C35.3759 24.5348 34.908 24.9478 34.3625 24.916L2.15131 24.8948Z",fill:"white",stroke:"#008481",strokeWidth:"1.556",strokeLinecap:"round",strokeLinejoin:"round"}),(0,r.jsx)("g",{children:(0,r.jsx)("path",{d:"M33.9141 2.87109V23.2005H13.4189L33.9141 2.87109Z",fill:"#D9F6F6"})}),(0,r.jsx)("path",{d:"M5.51953 5.37012H31.1379V9.14376H5.51953V5.37012Z",fill:"#00C1BF"}),(0,r.jsx)("path",{d:"M12.2448 17.5086C12.2448 18.7623 11.2206 19.7788 9.95593 19.7788L8.17595 19.694C7.33393 19.73 6.53936 19.3055 6.10811 18.5
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (13497)
                                                                              Category:downloaded
                                                                              Size (bytes):13546
                                                                              Entropy (8bit):5.569384704892451
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2A8ECE18F223C9E8FE880D23AFBB2A55
                                                                              SHA1:562276238537CA81C3F42A7295627B90C05C043A
                                                                              SHA-256:EA8B74D026155D68BA633942ACBBB1C31FBA10F968FDBCD005F9C4C6CD809C2C
                                                                              SHA-512:CCA781BD17C7D2E6B52488711202C5B985ADD85BDA42844C3B820D71FF1FDAEE8038A3C51847EC53A0944353DE2C7DD5981E9541AD5E945FF5D058F4E1AF8E53
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/238-0e3e7dd591fdcec8.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[238],{4722:function(e,o,s){s.d(o,{Z:function(){return g}});var r=s(59499),c=s(19848),l=s.n(c),a=s(67294),t=s(44012),n=s(54490),i=s(55244),x=s(85893);var d=e=>{let{color:o="#6B6C72",width:s=24,height:r=24,className:c=""}=e;return(0,x.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",width:s,height:r,className:c,viewBox:"0 0 24 24",fill:"none",children:[(0,x.jsx)("path",{d:"M17 4H15.816C15.6099 3.41709 15.2288 2.91209 14.7247 2.55409C14.2206 2.19608 13.6183 2.00256 13 2H11C10.3817 2.00256 9.77937 2.19608 9.2753 2.55409C8.77123 2.91209 8.39008 3.41709 8.184 4H7C6.20435 4 5.44129 4.31607 4.87868 4.87868C4.31607 5.44129 4 6.20435 4 7V19C4 19.7956 4.31607 20.5587 4.87868 21.1213C5.44129 21.6839 6.20435 22 7 22H17C17.7956 22 18.5587 21.6839 19.1213 21.1213C19.6839 20.5587 20 19.7956 20 19V7C20 6.20435 19.6839 5.44129 19.1213 4.87868C18.5587 4.31607 17.7956 4 17 4ZM11 4H13C13.2652 4 13.5196 4.10536 13.7071 4.29289C13.8946 4.48
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (923)
                                                                              Category:downloaded
                                                                              Size (bytes):973
                                                                              Entropy (8bit):5.286920397206544
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1AD222BA91709652E0607F5148E730F6
                                                                              SHA1:B4E1C378CFE7C036FFE551BDB19C8817CFE58D2D
                                                                              SHA-256:3CC85F0BC3D637DDB4917AE022A5220EAF8B0A311ED3680EABC9F627BA9E4269
                                                                              SHA-512:D867841DB9C872D4CF6204843AD0414FFD330225F6AA7332142A007E4924D5C86A55212F30A2E0E94CE70785FD68D0710DD165BCAC1C13A7D98E7D783E9C273C
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/7017.321d26c47656f8e9.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7017],{97017:function(l,c,e){e.r(c);e(67294);var a=e(84293),s=e(85893);c.default=l=>{let{width:c=24,height:e=24,color:h=a.colors.white,className:t=""}=l;return(0,s.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:c,height:e,viewBox:"0 0 24 24",className:t,"aria-label":"Download",children:(0,s.jsx)("path",{fill:h,fillRule:"evenodd","aria-label":"Download path",d:"M20 11c.553 0 1 .448 1 1v6c0 1.654-1.346 3-3 3H6c-1.654 0-3-1.346-3-3v-6c0-.552.447-1 1-1 .553 0 1 .448 1 1v6c0 .55.448 1 1 1h12c.552 0 1-.45 1-1v-6c0-.552.447-1 1-1zm-8-8c.553 0 1 .448 1 1v9.586l2.293-2.293c.391-.391 1.023-.391 1.414 0 .391.39.391 1.023 0 1.414l-3.999 3.999c-.093.093-.203.166-.326.217-.122.051-.252.077-.382.077s-.26-.026-.382-.077c-.123-.051-.233-.124-.326-.217l-3.999-3.999c-.391-.391-.391-1.023 0-1.414s1.023-.391 1.414 0L11 13.586V4c0-.552.447-1 1-1z"})})}}}]);.//# sourceMappingURL=7017.321d26c47656f8e9.js.map
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):140969
                                                                              Entropy (8bit):5.265605506826028
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:5B53FF80B39AA6AD812A682A1B9EEF36
                                                                              SHA1:F8883B030D01AFA3B82682F014D6CEAC2F0974E7
                                                                              SHA-256:ABD4673B5DC1011BB67ECCD1D1D44DB28411E881D985F2116EA005E27C980A0D
                                                                              SHA-512:422AC572D8C041AC8B4AF4B98F7D90D86A952D95F302994C261904248F1EBE64EFD10B874DF2CF040BC34A9B3C2FBAA9E5820E454980057AA3BFE531C1F10979
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/framework-4e3aabe749d36ff3.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(63840);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (23167)
                                                                              Category:downloaded
                                                                              Size (bytes):23217
                                                                              Entropy (8bit):5.5268200192601284
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:707DD90E05EB47E630ECDA5B926D1EE7
                                                                              SHA1:5C39DA114A338EDF4D69DB8B3132E1B02933619A
                                                                              SHA-256:28F4D6D638CEBE21ADD26014AAA08549299A39C3D8C3BF29D90AE1B5A5538A22
                                                                              SHA-512:4159C123348A6D4FAE75AD54F7B04210687250863B3669168F6B5BF141DA9E3B415767FF59823BE74B8F97C91745058774DBFFAEE042EFBBE0396EB60C481814
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/4013-205c2f9d7f14b5c7.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4013],{92409:function(e,t,o){var n=o(19848),i=o.n(n),s=o(94184),r=o.n(s),a=o(67294),l=o(30405),c=o(17119),d=o(84293),x=o(85893);t.Z=e=>{let{hide:t,children:o,header:n,redesign:s,removeDefaultBackground:m,customDesignKey:p,isCloseVisible:y=!0,className:f,overlayClassName:u,headerClassName:b,backgroundColor:h,width:g,height:j,padding:_,closeIconPosition:v}=e;const N=(0,a.useId)();return(0,x.jsxs)(l.Z,{className:u,removeDefaultBackground:m,ariaLabelledBy:n?N:void 0,children:[(0,x.jsxs)("div",{"data-testid":"test-rounded-modal",className:i().dynamic([["266638438",[h??d.colors.white,g??"auto",j??"auto",_??"24px 40px",d.colors.whiteGray,d.breakpoints.sm,d.breakpoints.sm,(null===v||void 0===v?void 0:v.right)??"-16px",(null===v||void 0===v?void 0:v.top)??"unset",d.breakpoints.sm,d.fontSize.ml,d.breakpoints.sm,d.fontSize.ms]]])+" "+(r()("rounded-modal-container",f,{"freetext-rounded-modal-container":"freeTextModal"===p,"posti
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1670
                                                                              Entropy (8bit):4.45958147487211
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:CCA0007B9CC6CAC90E54C8728D5CF76D
                                                                              SHA1:A8CCD764D2386BB8018A0A561773475495C8F9BB
                                                                              SHA-256:5A760365260CFC151D8A5963EC55B8E9018DDF35153E4C4FCE8D91FF28F01E1C
                                                                              SHA-512:5E5092846C57950E837A8BD4B120B750634E0D3DCB5402402D0CF7C5261F8F952A3287C4C2547AA65CCC601C024CE242038A9327F8E11654C8AD98E3C33E8FBC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/american-express.bug.svg
                                                                              Preview:<svg width="34" height="21" viewBox="0 0 34 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M33.4913 1.40253V2.69045V18.7054V19.6013C33.4913 20.3853 32.8753 21.0012 32.0913 21.0012H2.07734C1.29339 21.0012 0.677429 20.3853 0.677429 19.6013V1.40253C0.677429 0.618584 1.29339 0.00262451 2.07734 0.00262451H32.0913C32.8753 0.00262451 33.4913 0.618584 33.4913 1.40253Z" fill="white"/>.<path d="M30.7474 18.7054L29.2915 17.0815L27.7796 18.7054H24.8118H18.4283V11.1459H15.4604L19.1562 2.69045H22.74L24.0279 5.60225V2.69045H28.5076L29.2915 4.8743L30.0755 2.69045H33.4913V1.40253C33.4913 0.618584 32.8753 0.00262451 32.0913 0.00262451H2.07734C1.29339 0.00262451 0.677429 0.618584 0.677429 1.40253V19.6013C0.677429 20.3853 1.29339 21.0012 2.07734 21.0012H32.0913C32.8753 21.0012 33.4913 20.3853 33.4913 19.6013V18.7054H30.7474Z" fill="#0071CE"/>.<path d="M31.1389 17.8092H33.4906L30.4109 14.5055L33.4906 11.2578H31.1948L29.235 13.3856L27.3312 11.2578H24.9794L28.1151 14.5615L24.9794 17.8092H27.275
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1490)
                                                                              Category:downloaded
                                                                              Size (bytes):1559
                                                                              Entropy (8bit):5.120755987626891
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (905)
                                                                              Category:downloaded
                                                                              Size (bytes):955
                                                                              Entropy (8bit):5.449084306678733
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7773D102ADEBD9D9F42297397AB659F3
                                                                              SHA1:7DB6DC832F22D8A39061AA71CBBC29AD6ED48225
                                                                              SHA-256:EBFB14E668F9EEEA1ADB675CAE31859173433F15E8A746009678D017103E7FAF
                                                                              SHA-512:FF11C680A1F54D1DBEC3E1A6C865CCB6972AEB39725B808D63E2C9BD0EA0EBB63B1B4D5BC95A637F566EA7C741E292EF05B9F0039651C77C0B6DC557280E45DE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/8424.1b4d57b7458af4e1.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8424],{38424:function(e,l,c){c.r(l);c(67294);var i=c(84293),r=c(85893);l.default=e=>{let{width:l=24,height:c=24,color:s=i.colors.white,className:t=""}=e;return(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",width:l,height:c,viewBox:"0 0 24 24",className:t,"aria-label":"Print",children:(0,r.jsxs)("g",{fill:"none",fillRule:"evenodd",children:[(0,r.jsx)("path",{"aria-label":"Print path",stroke:s,strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",d:"M7.06 10V4c0-.552.448-1 1-1h8c.552 0 1 .448 1 1v6M7 19H5c-1.105 0-2-.895-2-2v-5c0-1.105.895-2 2-2h14c1.105 0 2 .895 2 2v5c0 1.105-.895 2-2 2h-2m-9.943.016c.002-1.105.898-1.999 2.003-1.997l6 .01c1.105.001 1.999.898 1.997 2.002-.002 1.105-.899 1.999-2.003 1.997l-6-.01c-1.105 0-1.999-.898-1.997-2.002z"}),(0,r.jsx)("circle",{cx:"7.003",cy:"13.933",r:"1",fill:s})]})})}}}]);.//# sourceMappingURL=8424.1b4d57b7458af4e1.js.map
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4158
                                                                              Category:downloaded
                                                                              Size (bytes):1656
                                                                              Entropy (8bit):7.89940170585314
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BA7010B29BDC25DE6395061E5E7461F1
                                                                              SHA1:44BD05893E2E77B7F0F4E871D568DADD10441713
                                                                              SHA-256:62E47127F95AEEF997B3019689F26867C154D0106CB6DD0BEA19201F9B920327
                                                                              SHA-512:D6DF9F6AA794DC42D460B5AA59E9AABDD6E96884D04C15ECE25864601A9CAF23621CCCC33D0003F8E1845BAF9A00D528053A0E8876C1F14BE919EA8730F2F877
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/next-integrations/integrations/google-adwords-new/1.3.0/google-adwords-new.dynamic.js.gz
                                                                              Preview:...........WQo.6.~.Y@K"...m.=kyE..z{........`0.Xa".:........,[v..}...."g.3..|Co.Qv..(.-+|)..:._.........(#.m..N.m...Q.M..ZY.|=S._...{.J.w.........Y.WV*t.......e...aX;3.+....\.t-....m...{.F...0.4.%L6..&{..ZL..Y...x^.).M...`R.l...[,....6<..o...1.....^...$K...<I*^......4g..b.F?p..H./2..Y.P.a.T.9k-.IRS....U...e...t..n=.......A..9@.....FLS.F.6....4....P....,.oB/.\.Q"d>O.c!\..$.(.3.`.P.}]...y..f...Tr/B..5{.m..Hl.pb........r.X.d.%...l........>.[b.....x.....iztlTj!....8.%.....a..|%,H^......@`[.m\..n.[.Km..h+.E.^......S(1.C...../Y.N[....a.._.V.J..?....).!.$y..........U..I..9e.X...j.i.n8..M.,1.V...1.!1}.l....xJl{..}L6I..?.tT.r.w.p(.R..*..I.hx...D.R..@.....W.C.....e...}j...@8.k.vPD...F.~..C....9Ii.i.Y.?...`..}o.O..*8.e.H...........h.B.Q.BZ..X.o..._.5........EB.y@...R..gi.).x.o.c.x{!.iqd....."g.s.P.4G3.....t.qt....-J..G1.E..D.(..........KM..../-a ..zu..0.....J...R.K;.F..S.N...0n..z"..Mx.....G.>....!0..O.k..ym.6w..N+].=.x.Y~<.e.q.>+./.x.Q..3.}l.K
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, was "04e01638.js", last modified: Sun Apr 23 18:39:17 2023, max compression, original size modulo 2^32 794399
                                                                              Category:downloaded
                                                                              Size (bytes):132098
                                                                              Entropy (8bit):7.997335674855856
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:B87BF31C73EC4335BBBD7517DA66AF7B
                                                                              SHA1:7F83B4FDDE79AF6372E9E5829F53332EE558AE4E
                                                                              SHA-256:384479CEC25475A1397AEC8E4354647B1BEBD70202654EF84C82FFDED1E8893F
                                                                              SHA-512:9D9350807EC9175DE7BD0BB001F319F99722D509946B352DFB80AE386537B697693C1F6C5E530CB8D6DA04AF1BDFDE6D782B7225249A3427559CE83B4FAA1CDD
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://bcdn-god.we-stats.com/scripts/04e01638/04e01638.js
                                                                              Preview:....U{Ed..04e01638.js..mW.F.0..>.....}.Q...o.h..`..6.&..eY..i@.A.H.c....~ou.f...{v.+X..]]]]U]]....h.w...?Y.?]}...x..'..=.|....?K..|XgE.%.u0.H...lX....O{...$K...'....&9)..z....4;..)V..\A..t.O.O.|..u..h\.iy.. "yz2&...T{e1$U..gq.N.f...7..X.......l...........%.y]O...#H. ....'...U....%Y.....G.q.`x...Kr....(.Jl.....>a.CHn.0.d.>.=.H>z].Um=..u.,.Ey..|..5.U.5/<.V..R..%..P.j...B.._..U]\l.....dZ.8..u.zrB.Q0.E......5..I..c)..L.Y>*.{...w.@zF............Z...7&.....C:..yIN...y......|.....}^~.V...iu.7E.[p..[...9$=.I..;.d.....b.:....yoL..|P....a}..5h;..6uPl.o.....h[.s......a.t.r2.R?.E..N..b7(r_..X......=@9..77.:9<.|%.:......bQI..O..:........zQ..W....:J.$_^.{.d..I.....r.}3.8.mC.wZ....U..V.........e..n......."../..h.p......5.]NN.K.1.L..?.N_.:*.'......G.S.~.5 ..H...<...D...|..JX..<B.H....&.....2..3...f.F.... .Iv...@'..........OE6...h.e/....f...h-.1..Jk...u....\v.7.Gz.R....|.-...!...$.....$."..1..`Z.(~._...@..m.;\.g!.....H......Mm.:....$......Dp...A..9.)..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1975
                                                                              Entropy (8bit):4.324706007320719
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:C398BA7B3F1D301E06C7B3B32C2826D1
                                                                              SHA1:0FE50F1AA0DAAC04821FEE4239F4031E144663AA
                                                                              SHA-256:FB46BFE47F780F067428CF4F24E9D3EDF14BDB7D6104DE2DDB6276A57170AD83
                                                                              SHA-512:1A1519E7F6CBEAEF6BD6EB235D54E2F3A2EBE37CB8D56CCF371D259668EE92B94FA057BD49538737F0ABDE9B3952DA9AFC4DF30B3D5865CD4B72F2C85D800363
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/mastercard.bug.svg
                                                                              Preview:<svg width="34" height="22" viewBox="0 0 34 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M31.7532 21.2197C32.5326 21.2197 33.16 20.5989 33.16 19.8212V2.18203C33.16 1.40432 32.5326 0.783453 31.7532 0.783453H2.2069C1.42749 0.783453 0.800055 1.40432 0.800055 2.18203V19.8212C0.800055 20.5989 1.42749 21.2197 2.2069 21.2197H31.7532Z" fill="white" stroke="#BABEC5" stroke-width="0.439441"/>.<path d="M19.4729 5.92261H13.7612V16.1152H19.4729V5.92261Z" fill="#FF5F00"/>.<path d="M14.1224 11.0183C14.1215 10.0367 14.3455 9.06773 14.7774 8.18479C15.2094 7.30185 15.8379 6.52807 16.6155 5.92203C15.6526 5.17039 14.4961 4.70296 13.2782 4.57315C12.0604 4.44335 10.8304 4.65642 9.7287 5.188C8.62704 5.71959 7.69821 6.54824 7.04838 7.57925C6.39856 8.61025 6.05396 9.80201 6.05396 11.0183C6.05396 12.2346 6.39856 13.4264 7.04838 14.4574C7.69821 15.4884 8.62704 16.317 9.7287 16.8486C10.8304 17.3802 12.0604 17.5933 13.2782 17.4635C14.4961 17.3337 15.6526 16.8662 16.6155 16.1146C15.8379 15.5085 15.2
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1428)
                                                                              Category:downloaded
                                                                              Size (bytes):1478
                                                                              Entropy (8bit):5.32492189047709
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:2454A7AA74BDBB852A645EC690E0D4D6
                                                                              SHA1:E6D3AC2823BF4FEAAA3D1AB0B08921648BAED217
                                                                              SHA-256:8BC6B62F32D6CE2CA73A775CD05B78B872F6F7D6D84CAD95E659FECAE8E56146
                                                                              SHA-512:7540DAA6135AE3AE38DC1B106AD6850ED3AAA1E9DE719A9B9A9CE5C2D385D2933AF55AACE46FD4CD7FB1866D6E49872A8C298735E78DA75843E2278C9ECC0436
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/1874.51c540c6894af647.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1874],{41874:function(t,e,i){i.r(e);i(67294);var s=i(85893);e.default=t=>{let{width:e=32,height:i=24}=t;return(0,s.jsxs)("svg",{width:e,height:i,viewBox:"0 0 36 32",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,s.jsx)("path",{d:"M1.844 23.9779C1.40488 24.0036 1.02787 23.6609 1 23.2106V1.76861C1.02787 1.31836 1.40488 0.975637 1.844 1.00136H32.156C32.5951 0.975637 32.9721 1.31836 33 1.76861V23.1039C32.9699 23.6284 32.5313 24.0287 32.02 23.9984L1.844 23.9779Z",fill:"#FAFBFF",stroke:"#008481",strokeWidth:"1.55259",strokeLinecap:"round",strokeLinejoin:"round"}),(0,s.jsx)("g",{opacity:"0.15",children:(0,s.jsx)("path",{d:"M31 3V22H12L31 3Z",fill:"#00C1BF"})}),(0,s.jsx)("rect",{x:"5",y:"5",width:"24",height:"4",fill:"#53B700"}),(0,s.jsx)("path",{d:"M11 16.0393C11 17.1222 10.0485 18 8.87466 18L7.22117 17.9268C6.43924 17.958 5.70182 17.5909 5.30078 16.9709C4.89974 16.3508 4.89974 15.5778 5.30078 14.9578C5.70182 1
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.875
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQYtXWLY9LmsEgUNkWGVTiH-VMwDKLq2bA==?alt=proto
                                                                              Preview:CgkKBw2RYZVOGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (15262)
                                                                              Category:downloaded
                                                                              Size (bytes):15312
                                                                              Entropy (8bit):5.504538683180042
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:B70297AA7CD771A2E9E3AF3F2BCA302D
                                                                              SHA1:4C2BF60FD4BFD3615FFF5492C44E15C8A22B8CDA
                                                                              SHA-256:AA2720B179A721C798A8D255A7B52D59945628429113920792DC7CBC3068E768
                                                                              SHA-512:7317DCBD6EA21A8A27FA0D15D05DA862CF374E00A3C91186F90DFAEACE70D6C8A452E18DE63131167B4E71A672C8D4AD40F7E667CC32BCBBD961A2EF5C94EB39
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/chunks/9437-5891a24b081de61f.js
                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9437],{58030:function(e,t,n){var s=n(19848),r=n.n(s),o=n(41664),i=n.n(o),a=n(67294),c=n(44012),l=n(5799),p=n(84293),d=n(45681),m=n(85893);const y="https://security.intuit.com/index.php/privacy",u="/termsOfService";t.ZP=e=>{let{redesign:t,companyLocale:n,isPayable:s,bottomPadding:o=0,topPadding:x=8}=e;const f=(new Date).getFullYear(),h=n.split("_")[1];return(0,m.jsxs)(a.Fragment,{children:[(0,m.jsxs)("div",{className:r().dynamic([["2870485114",[t?p.fontSize.xxxs:p.fontSize.xxs,p.colors.ghostGray,x,o,p.breakpoints.md]]])+" main-footer",children:[(0,m.jsx)(c.Z,{id:"INVOICE_ALL_RIGHT_RESERVED",values:{0:f},defaultMessage:`\xa9 ${f} Intuit Inc. All right reserved`}),(()=>{if(!s){const e=()=>{l.Z.clickPrivacy(),l.Z.transactionEngaged({activity_type:"optional_actions",ui_object:"link",ui_action:"clicked",ui_access_point:"transaction_flow",ui_object_detail:"privacy_statement"}),window.open(y,"_blank","noopener,noreferrer")};
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26360)
                                                                              Category:downloaded
                                                                              Size (bytes):349746
                                                                              Entropy (8bit):5.582511366708756
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:82605EA4506DAD6465C5D9266F55B098
                                                                              SHA1:2506604C27065186B22A32956788F37DCFF830BF
                                                                              SHA-256:D4B4049D5B1E32274C70DF6C675306B5E3650D50C01B9B1C04572F417EA2F258
                                                                              SHA-512:60B8A1DDA6B649BC3D0DBB2198527A66CC1A4F90D8F53347778FB602C41303CF08BBB01EBAC866F03F8D5EA2D1139429DC0989CF52CEA4CAA66F0585F8C1A6B0
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=AW-1051519679
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1051519679","tag_id":115},{"function":"__ogt_cps","priority":8,"vtp_cpsMode":"ALL","tag_id":105},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":107},{"function":"__ccd_ads_first","priority":7,"vtp_instanceDestinationId":"AW-1051519679","tag_id":116},{"function":"__ccd_pre_auto_pii"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35236, version 2.19660
                                                                              Category:downloaded
                                                                              Size (bytes):35236
                                                                              Entropy (8bit):7.9948931922381945
                                                                              Encrypted:true
                                                                              SSDEEP:
                                                                              MD5:4451062C2D96D0EB928E7A55A7C7DA34
                                                                              SHA1:14F55C3E48227598F5BE2EA14AEA1FB8056DBA9D
                                                                              SHA-256:063208866C888AD85F806C644A7944C729A9E81693AD1BC7979EB752D97442BC
                                                                              SHA-512:8722936631BF4A0926C8C28A0D8379CA11600A94D38946896D168FAFCA0FA3E2F15B412133E1B8121AF1A498AC617607FB2FB1E8308B44B2B4BFEAD4963F39E6
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/fonts/AvenirNext-forINTUIT-Web-Fonts/AvenirNext+forINTUIT+W05+Mediu_web.woff2
                                                                              Preview:wOF2...................A..L........................l....`..`.....d..P...@..V.6.$..(..,.. ..K. ../[.sq.O6z.@.m3.b..7prK..=.L Fo....m3B;....Y.f...OP2n.q[......%#*jL..>1.qjE)zMw.3(......`.2}7......{..C.j.....T..?0.t..]f.w..Y.....1... ..`.C,..o%p...n......p>....m.[.."5c9v..g...'q...^...1..R..".l9....w..;."M~.<.....a.U.\......d..n.4..%E.i.6v1....mRM.."..........l..1a.....J.9..c.cR.. B".. .(*%k).B.].!.._.gT....c....$...?'..Tm].+.](.^.._.N..&Z.........kz.L....SB.....]...Q.A#....F.V.q.A......=6.^..!@KE.Ofr.s..!.,)..E%......1..\w[*.z*.....E;.m.TrM.g.X..7.........O..+f..vfB.%..6ms.k.....Q.*Z....i.H.....+...i.,h.L...=iq.*.N..{[.]~...Ut.@p...P...9.....#.#...0..ox..?.......~.PT..*.`...'.i"WZ....^..l.E~....a....7......bp.Q......,.Q.......ZY-.....;.."e..E..V...O...:?;:o#.`...... .w/.....&%.....7.^0.o..h..=.0.....N.^0..5Db.x....../Tl.........[..H`,~..&.@.Z..........-&.*...PX2..+..........I..7...<.q.?K...z....H$./......N...!.=...kR...-...#&.q.$.....L?Sbwe.I
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                              Category:downloaded
                                                                              Size (bytes):22061
                                                                              Entropy (8bit):7.988484685383821
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:33D1064B2601ED255F66B568DDB6965F
                                                                              SHA1:EF25BF695B5899797E8307008B0F05F26778BD2E
                                                                              SHA-256:9EF4FAC0032003350DB8AD515DABC9A5067F363A913C46AEDD8CF480447E489D
                                                                              SHA-512:34E36BDB6CD9B4ADE2A0FE97B496E11459C76E51B3C68787ADDCDF66AE4B8C3F302AB172BE3E27F255C66B060A597D15CB5264E641D6B0F7BE8A548F515167AE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                              Preview:...........iw.8.(.........,..M...P..:.8]..(94.YL(R.B.b...[.......3..n..Eb...1l....yr..gk?..[.....__..3..IL.Sh...P{.I..t.....z....&. ..b.n.MJ.)ga....l.6G7.>kP..<..Y...h.(....Bh;..9_N,.jQ..x.^...S...nT..>......(.;...Z..m..&...F-......F.e.../..KE.W....Nk2>. ..2.m.T..zQ....K........]..i.....>jY....[..].^.MtS7....l+.-Z.._.i.hp.,.l...qz...0.0..5.....-4..M.<.6+.s4.....=.|..Z.M.h`s4....Cj.i;`....^..B.Nx..u...>..9mm?.....c.pc....Yg..."$._.....KD...Z.Ud!.....o^...6...>[......r.v.B.}.....x{....h..~..2~.5e....Qd'8F.d....uN..&.8 >........vf.:...E..M...."a.88<.....A..."d..z@....[gX<W......:H6l...u._.i<...B.V.z'?>..;.6.....I.gI.i.,.3w...F.$...G.O.....'G..o,.].....'G..0^ox..#V.......:z...b..T3...S........-.....E........D...so.b.d..h.R.....Q.6.y...4..&.,%.5....ITS6+.$.9K6kY;{3.........O..,-.f.....-k..'m>'I./.[i.3."{\.g.N.bC....2u...F4...&..:...O...N.K.|I}..@'I[...}../...1.u.U..:...0.$i.(..)<A...,. ..+N..*....$mF.H<W._.7.VQ..k...;:...l_v..;?.8.s.^.[...R
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):108632
                                                                              Entropy (8bit):5.174939413964936
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:67DA631D38F5BF9B14F5E2C7107A947E
                                                                              SHA1:09931B558A8462F448A3A38D65D28556561BA59A
                                                                              SHA-256:4C3F566BEB5754211B7AA14B27CEA9469933C1378623A97694466D54FDC8AF38
                                                                              SHA-512:5617ABAD1635163E953DEEB3CD2AC3BE77D609D2B2271B01A981D635736E9427D083F3D5BB967E969B21D0F5FAB9E658849693BBB5E34FAD0E04EDEABBD992EC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://cdn.segment.com/analytics.js/v1/xCFNzXfegnqVeUJzI6KkruZL5ZzL7iXy/analytics.min.js
                                                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (2995), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2995
                                                                              Entropy (8bit):5.196871812569486
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:4B3A2EF412B5B2098B2D7C546DC7F8A9
                                                                              SHA1:E9F595845D1E9DC26A54CEEACE5746FD85914029
                                                                              SHA-256:0064904858BBAAFDF5E142FEF045FC22B6A38AFCAD8585F5EF97224BFED3FA3E
                                                                              SHA-512:A47D483F05CC50429F32F9ACFB6FF351E354000094DC2ABEAD0AFC33BF48B5D429145C3F3334F7C884BE05D502839F68E5AB46D06613041947CB587311EDA8FE
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/_next/static/1.51.0-release_1.51.0-15c3751/_buildManifest.js
                                                                              Preview:self.__BUILD_MANIFEST=function(e,s,c,a,t,d,i,n,r,p,u,o,b,k){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,s,c,d,p,u,o,k,"static/chunks/pages/index-588e54f450537afd.js"],"/PaymentBlocked":[e,s,"static/chunks/pages/PaymentBlocked-1e22cb0bd4094525.js"],"/_error":["static/chunks/pages/_error-99f27c0f435ea400.js"],"/billingAgreement":["static/chunks/pages/billingAgreement-c36523706a1619fc.js"],"/depositAccepted":[e,a,s,c,t,"static/chunks/pages/depositAccepted-015135c0d9c9b2cf.js"],"/depositDeclined":[e,a,s,c,t,"static/chunks/pages/depositDeclined-6b88d0989d1b68f6.js"],"/depositPending":[e,i,n,s,c,t,r,"static/chunks/pages/depositPending-eb0d0813c265dec9.js"],"/error410":[e,s,"static/chunks/pages/error410-c55b2d9abd812050.js"],"/error412":[e,s,"static/chunks/pages/error412-5c24311e705abf07.js"],"/error500":[e,s,"static/chunks/pages/error500-61c9f82805d1ebb3.js"],"/errorTokenExpired":[e,s,"static/chunks/pages/errorTokenExpired-2f17599f4cdc38a2.js"],"/estimateAccepted":[e,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (815)
                                                                              Category:downloaded
                                                                              Size (bytes):3501
                                                                              Entropy (8bit):5.383873370647921
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                              SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                              SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                              SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://www.googletagmanager.com/static/service_worker/53b0/sw_iframe.html?origin=https%3A%2F%2Fconnect.intuit.com
                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (47400)
                                                                              Category:downloaded
                                                                              Size (bytes):52892
                                                                              Entropy (8bit):5.437060877542585
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:1C836AFE7A27C33137018E6421EB5BE9
                                                                              SHA1:3A2B0EC03778D3A59EA4F01543FBBEF940BE3EB2
                                                                              SHA-256:DFEEB85F72907E483EC63C7D2BBB68A2C51E6909FBC0ADAB02A3DE661BC9D29A
                                                                              SHA-512:2602602D7A8C8A8FCAD44184E88C0AF76AC49D630C63D32C6A1425CFD69CBDCBBBC05005DB4CBFA7892AB8334C77FAA7CA6EF63001255B9DFB6BDDAA05A6F840
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://applepay.cdn-apple.com/jsapi/1.latest/apple-pay-sdk.js
                                                                              Preview:/*. * Copyright (c) 2024 Apple Inc. All rights reserved.. * Apple Pay JS Software. * . * **IMPORTANT:** This Apple Pay JS Software (the "Apple Software") is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple Software constitutes acceptance of these terms. If you do not agree with these terms, do not use, reproduce or install this Apple Software.. * . * This Apple Software is licensed to you solely for: (a) use with the Apple Pay button that you are authorized or legally permitted to embed or display on your website and (b) the purposes set forth above, and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Apple Software.. * . * You may only use the Apple Software if you are a member in good standing of the Apple Develope
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):4424
                                                                              Entropy (8bit):3.9488854402751046
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:BFAAEB1CA82BF9541F20AA098F3E7CF2
                                                                              SHA1:60EAF90FFD92537EFAB96CA3630AF5F5AA885444
                                                                              SHA-256:553867D379DEAAF0D8379531CC1F8EF3002CD13E5E006523DDC49A0204932D6C
                                                                              SHA-512:210ACF8514DD16BD2687BA0F5111CD5945DA9B5CB73162EBA7570F4830726DB51D612CBCB634790DDE910071ABE7212B4B9890B69A44A449D91C128838B97BBC
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/flags/us.svg
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-us" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <g stroke-width="1pt">. <path fill="#bd3d44" d="M0 0h912v37H0zm0 73.9h912v37H0zm0 73.8h912v37H0zm0 73.8h912v37H0zm0 74h912v36.8H0zm0 73.7h912v37H0zM0 443h912V480H0z"/>. <path fill="#fff" d="M0 37h912v36.9H0zm0 73.8h912v36.9H0zm0 73.8h912v37H0zm0 73.9h912v37H0zm0 73.8h912v37H0zm0 73.8h912v37H0z"/>. </g>. <path fill="#192f5d" d="M0 0h364.8v258.5H0z"/>. <path fill="#fff" d="m30.4 11 3.4 10.3h10.6l-8.6 6.3 3.3 10.3-8.7-6.4-8.6 6.3L25 27.6l-8.7-6.3h10.9zm60.8 0 3.3 10.3h10.8l-8.7 6.3 3.2 10.3-8.6-6.4-8.7 6.3 3.3-10.2-8.6-6.3h10.6zm60.8 0 3.3 10.3H166l-8.6 6.3 3.3 10.3-8.7-6.4-8.7 6.3 3.3-10.2-8.7-6.3h10.8zm60.8 0 3.3 10.3h10.8l-8.7 6.3 3.3 10.3-8.7-6.4-8.7 6.3 3.4-10.2-8.8-6.3h10.7zm60.8 0 3.3 10.3h10.7l-8.6 6.3 3.3 10.3-8.7-6.4-8.7 6.3 3.3-10.2-8.6-6.3h10.7zm60.8 0 3.3 10.3h10.8l-8.8 6.3 3.4 10.3-8.7-6.4-8.7 6.3 3.4-10.2-8.8-6.3h10.8zM60.8 37l3.3 10.2H75l-8.7 6
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):2785
                                                                              Entropy (8bit):7.881347552761523
                                                                              Encrypted:false
                                                                              SSDEEP:
                                                                              MD5:7DBE4596B420FF7FDAC169A69E4BBFC9
                                                                              SHA1:BE34FF3E7F9DC756178AE0D2A5DA1A34EE559A0E
                                                                              SHA-256:F0BE198819B5B8CF7819BB3A89C908AB8648B1196E8EB48418A6746D653A8031
                                                                              SHA-512:26B21EE302A25FEACAA6E90D6751407A8F0C2DE0B4CFD70A0AEAB5CB6DFD3F550FF9FE8AC566CD065BA48A87B6A44F54FC1ED29A92E932CDCB1D88408A5C93C3
                                                                              Malicious:false
                                                                              Reputation:unknown
                                                                              URL:https://static.cns-icn-prod.a.intuit.com/favicon.png
                                                                              Preview:.PNG........IHDR..............>a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]Oh.W..Y.J..-.!.........7..K...R.......`.F.`.5..<....b..Z.....=X.j[...-E..4E..K.o|#.uv...{o..~0lH&;3..}....8..@H/.4>...[..Gw..*...C..`.....]......J...?.g..d..`..!.,.t..f.F..a.$a.(.....B.Q."....gd(...i..;r......-dp-..@....X.S..55np..:..a..mN2P`.iY.K.O7.\... .7......o.......1..H......>...dD(...L.9..6..,.r.0.H......A9Q.......(..../..$......?..l...[...GynO...zU...B...C..$C)YB....U(...3uI....&.K.O7.\.~.I....M..i`.......E2....T..O.1ny.#...aJ.b._]..9-.?.>.&9..%......Qk..M.-.f.LA..E......6I#.......+..s..Ig..MS3.uaW..(..I.>...,]......."..U...i..dq.D...J..<......>.......{l.....G.d..q.9...(.|V.4.p.2@cj.:x.&.....C...2......[..........TX...A.R.P.w.h....Zg....j....e......yK.}.....\.....'.......w..un?....u....q.%.x!.........w6.c.....y.S7............;......rA...,@Ng.[...E2..Tl..u<3Ut..1.Y.M.6;.01..].2._p.m.(.... .D.).}...`0. ..../..zGZ._....9..;:H j........~........5..!.(3.xH<....
                                                                              File type:RFC 822 mail, ASCII text, with very long lines (1945), with CRLF line terminators
                                                                              Entropy (8bit):6.114236225305773
                                                                              TrID:
                                                                              • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                              File name:phish_alert_sp2_2.0.0.0-1.eml
                                                                              File size:274'749 bytes
                                                                              MD5:e92ff2938edd30fe0b26c3989355579b
                                                                              SHA1:2c33e6b207147752502241726b6412ffc1c89a0d
                                                                              SHA256:2a78d8a31b646a111bb09c47d577f139e43973403fed72ed0abdbc4432ece43d
                                                                              SHA512:7a8b4748e14899809f8bac45d5bf36fce8f9a774b8e781c307a8e3ab83f5ccb5c98bd88c63dff764e6b2d9877ebd2d982ff5d6a1b134ea6163fc7c9f192a9e77
                                                                              SSDEEP:6144:IDwycqMsHa1h8GiExRY9SBOpLVquudGGh3OwmCN7cSdGJlUT:IDwycWa1hriEDY9KOmdJdmCNcSqlY
                                                                              TLSH:DB441231C784217F17B9B5E8B2513B407DC9638BA28351A4636E132F85DF530EB8A66F
                                                                              File Content Preview:Received: from PH0PR08MB6469.namprd08.prod.outlook.com.. (2603:10b6:510:35::13) by CYXPR08MB9106.namprd08.prod.outlook.com with.. HTTPS; Tue, 18 Mar 2025 17:58:59 +0000..Received: from BN0PR08CA0018.namprd08.prod.outlook.com.. (2603:10b6:408:142::29) by P
                                                                              Subject:[EXTERNAL] Re: Invoice 970B from L. E. ROOFING, LLC
                                                                              From:L E Roofing <leroofing@leroofing.com>
                                                                              To:Robin Bartle-Hammond <rhammond@olgoonik.com>, Eric Carlson <ecarlson@olgoonik.com>, Brian Jackson1 <bjackson1@olgoonik.com>
                                                                              Cc:Lauro Esquivel <lesquivel.leroofing@dr.com>, Renee Blaine-Timm <rbtimm.leroofing@dr.com>
                                                                              BCC:Lauro Esquivel <lesquivel.leroofing@dr.com>, Renee Blaine-Timm <rbtimm.leroofing@dr.com>
                                                                              Date:Tue, 18 Mar 2025 17:58:28 +0000
                                                                              Communications:
                                                                              • CAUTION: This email contains references to an invoice, statement, or funds transfer. Please use caution before opening any attachments, clicking any links, or following instructions below. Do not sign-in with your corporate account. Please report email as phishing if in doubt.Warning Code: [INV1]Hi Robin,This is very urgent. Could you please confirm if you've made any payments for our overdue invoices? If not, please hold off until I send you our revised payment guidelines, as requested by our executive committee.Our directors have advised us to discontinue check payments until further notice. Instead, all payments should be made to our Sub-Account via Wire Transfer or ACH.I look forward to your prompt response.Best regards,Lizbeth Administrative AssistantL.E. Roofing, L.L.C719-406-8623From: L E RoofingSent: Tuesday, March 11, 2025 9:26 AMTo: rhammond@olgoonik.com <rhammond@olgoonik.com>; ecarlson@olgoonik.com <ecarlson@olgoonik.com>; bjackson1@olgoonik.com <bjackson1@olgoonik.com>; L E Roofing <leroofing@leroofing.com>Subject: Invoice 970B from L. E. ROOFING, LLC L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice P {margin-top:0;margin-bottom:0;} CAUTION: This email contains references to an invoice, statement, or funds transfer. Please use caution before opening any attachments, clicking any links, or following instructions below. Do not sign-in with your corporate account. Please report email as phishing if in doubt.Warning Code: [INV1]Hi Robin,This is very urgent. Could you please confirm if you've made any payments for our overdue invoices? If not, please hold off until I send you our revised payment guidelines, as requested by our executive committee.Our directors have advised us to discontinue check payments until further notice. Instead, all payments should be made to our Sub-Account via Wire Transfer or ACH.I look forward to your prompt response.Best regards,Lizbeth Administrative AssistantL.E. Roofing, L.L.C719-406-8623From: L E RoofingSent: Tuesday, March 11, 2025 9:26 AMTo: rhammond@olgoonik.com <rhammond@olgoonik.com>; ecarlson@olgoonik.com <ecarlson@olgoonik.com>; bjackson1@olgoonik.com <bjackson1@olgoonik.com>; L E Roofing <leroofing@leroofing.com>Subject: Invoice 970B from L. E. ROOFING, LLC L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice CAUTION: This email contains references to an invoice, statement, or funds transfer. Please use caution before opening any attachments, clicking any links, or following instructions below. Do not sign-in with your corporate account. Please report email as phishing if in doubt.Warning Code: [INV1] CAUTION: Hi Robin,This is very urgent. Could you please confirm if you've made any payments for our overdue invoices? If not, please hold off until I send you our revised payment guidelines, as requested by our executive committee.Our directors have advised us to discontinue check payments until further notice. Instead, all payments should be made to our Sub-Account via Wire Transfer or ACH.I look forward to your prompt response.Best regards,Lizbeth Administrative AssistantL.E. Roofing, L.L.C719-406-8623From: L E RoofingSent: Tuesday, March 11, 2025 9:26 AMTo: rhammond@olgoonik.com <rhammond@olgoonik.com>; ecarlson@olgoonik.com <ecarlson@olgoonik.com>; bjackson1@olgoonik.com <bjackson1@olgoonik.com>; L E Roofing <leroofing@leroofing.com>Subject: Invoice 970B from L. E. ROOFING, LLC L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice Hi Robin, This is very urgent. Could you please confirm if you've made any payments for our overdue invoices? If not, please hold off until I send you our revised payment guidelines, as requested by our executive committee. Our directors have advised us to discontinue check payments until further notice. Instead, all payments should be made to our Sub-Account via Wire Transfer or ACH. I look forward to your prompt response. Best regards, Lizbeth Administrative AssistantL.E. Roofing, L.L.C719-406-8623 Lizbeth Lizbeth Lizbeth Administrative Assistant Administrative Assistant Administrative Assistant L.E. Roofing, L.L.C L.E. Roofing, L.L.C L.E. Roofing, L.L.C 719-406-8623 719-406-8623 719-406-8623 From: L E RoofingSent: Tuesday, March 11, 2025 9:26 AMTo: rhammond@olgoonik.com <rhammond@olgoonik.com>; ecarlson@olgoonik.com <ecarlson@olgoonik.com>; bjackson1@olgoonik.com <bjackson1@olgoonik.com>; L E Roofing <leroofing@leroofing.com>Subject: Invoice 970B from L. E. ROOFING, LLC From: L E RoofingSent: Tuesday, March 11, 2025 9:26 AMTo: rhammond@olgoonik.com <rhammond@olgoonik.com>; ecarlson@olgoonik.com <ecarlson@olgoonik.com>; bjackson1@olgoonik.com <bjackson1@olgoonik.com>; L E Roofing <leroofing@leroofing.com>Subject: Invoice 970B from L. E. ROOFING, LLC From: Sent: To: Subject: L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice L. E. ROOFING, LLC L. E. ROOFING, LLC L. E. ROOFING, LLC L. E. ROOFING, LLC L. E. ROOFING, LLC L. E. ROOFING, LLC Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice Invoice Due:04/10/2025970BAmount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970BAmount Due: $150,000.00 Invoice Due:04/10/2025970B Invoice Due:04/10/2025970B Due:04/10/2025 970B Amount Due: $150,000.00 Amount Due: $150,000.00 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 Dear Customer: Your invoice-970B for 150,000.00 is attached. Please remit payment at your earliest convenience. Thank you for your business - we appreciate it very much. Sincerely, L. E. ROOFING, LLC 719-406-8623 View & Pay Invoice View & Pay Invoice View & Pay Invoice View & Pay Invoice View & Pay Invoice View & Pay Invoice https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fportal%2Fapp%2FCommerceNetwork%2Fview%2Fscs-v1-7fdd6aab7e6442cfa5cc1c8ebfe43f876e49a713a5a44ac88e7fc0ad7efaf54d748f4675f44f425e8b9fac6e6dafec04%3Flocale%3DEN_US&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396201178%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=ERDBTc%2FxWMEhsGQD9%2Bhp1KrGwLoMHsexMbBhQwZm2I4%3D&reserved=0 View & Pay Invoice https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsecurity.intuit.com%2Fprivacy%2F&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396232895%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=6GlrAeWujRMRgbhPa3sYN5U86Pjygwfttt1HLS8TMNg%3D&reserved=0 https://nam04.safelinks.protection.outlook.com/?url=https%3A%2F%2Fconnect.intuit.com%2Fhtml%2FTermsOfService.html&data=05%7C02%7Crhammond%40olgoonik.com%7Ceefd234f044f4f6d247508dd66468274%7C341c5aad39be47a3901e146d297ecd80%7C0%7C0%7C638779175396250051%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ%3D%3D%7C0%7C%7C%7C&sdata=2r4XcUZJlHBpVQvGLeYwAVeQByeSDSit98%2FHIjx2VFI%3D&reserved=0
                                                                              Attachments:
                                                                              • Outlook-pugsuffy.png
                                                                              • Inv_970B_from_L._E._ROOFING_LLC_20620.pdf
                                                                              • Inv_981A_from_L._E._ROOFING_LLC_8420.pdf
                                                                              Key Value
                                                                              Receivedfrom CYYPR19MB8118.namprd19.prod.outlook.com ([fe80::aca5:563b:9d89:ef9c]) by CYYPR19MB8118.namprd19.prod.outlook.com ([fe80::aca5:563b:9d89:ef9c%3]) with mapi id 15.20.8534.031; Tue, 18 Mar 2025 17:58:29 +0000
                                                                              Arc-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=Ymu3sakMiQqAg6Kqb1JRKh5VehmPICx59yD+8xGG1UweNGAq01ZucEUgiV+ftPGkBeXEnM/BDKIYpZWpZSvJNk5pA14zRJlPPWXSHKlQC1vpVSX3alYKbLCa+3x4KEAQBW6ZlGRxrscwGPGA9/tRJwV8PY2B5A1wdUptso1KK9eDhkZtYiH76e9vaFG5pdsiL4d40qMoQEszbGO92rDIt+9vH51CuiMzJrW6ljW0fVXxbJWXx1YlTT8M6IcsuBV34znnyKhIpiUTqmrAf7EpiWmJxLZcRGIPfe8w2wR1tXHsClT2rc4kb5IIrymOryHRSqEJLlpdFImybDEvp8YQIg==
                                                                              Arc-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=fyI94CkfSsnTGwxBT+uvnatjAVGKWGuY9XfTZ+CfoMc=; b=PuyyuYwxowxz3MvTD/KWTip590CZscWJSyuziz39dIKzcF+ApTtqmsa/UuRDUVdcToErevupxDwc/gTlYOLu4ub5yUqYkUuCMTgTXVDQ9FZYZ7wkPUHI978gOiCzggHm4y6k99IcNF8J7Iw7HYLJ6ueFIPo81RJsfK0BQiyJEasCQqkbgbO3V5lx3U77ojsvV6HeECHn1kUnVUONgzmW8oBrcpGbxz9wGpENgm9dD4dgUA2nQacTWiIR4qDGAomfRRLokNEnfHiegT/n5hUrZs00uRsM01ZqO7ZKaphqqJJqD39qWSyQNdviUDnPpP00LnkqdSHS4q1v84519uf4Qg==
                                                                              Arc-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=leroofing.com; dmarc=pass action=none header.from=leroofing.com; dkim=pass header.d=leroofing.com; arc=none
                                                                              Authentication-Resultsspf=pass (sender IP is 2a01:111:f403:2417::702) smtp.mailfrom=leroofing.com; dkim=pass (signature was verified) header.d=leroofing.onmicrosoft.com;dmarc=bestguesspass action=none header.from=leroofing.com;compauth=pass reason=109
                                                                              Received-SpfPass (protection.outlook.com: domain of leroofing.com designates 2a01:111:f403:2417::702 as permitted sender) receiver=protection.outlook.com; client-ip=2a01:111:f403:2417::702; helo=NAM12-DM6-obe.outbound.protection.outlook.com; pr=C
                                                                              Dkim-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=leroofing.onmicrosoft.com; s=selector2-leroofing-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fyI94CkfSsnTGwxBT+uvnatjAVGKWGuY9XfTZ+CfoMc=; b=IwoZ87SFETwSw0O5dEGT6FeEwXdVhPDDf9DY/Xat1WqLqjQeke2xVnBYT6R5n0sO1T92r9S7bP8FxmfaGdE9aAz2Yb7+koD8DbVls9WLI8CJ8pWOq7fQclPa24jQ7t73YFmVe45AAWxPIJb3dun9aa/tfghfGiq3O7kmVzdN31M=
                                                                              FromL E Roofing <leroofing@leroofing.com>
                                                                              ToRobin Bartle-Hammond <rhammond@olgoonik.com>, Eric Carlson <ecarlson@olgoonik.com>, Brian Jackson1 <bjackson1@olgoonik.com>
                                                                              CcLauro Esquivel <lesquivel.leroofing@dr.com>, Renee Blaine-Timm <rbtimm.leroofing@dr.com>
                                                                              Subject[EXTERNAL] Re: Invoice 970B from L. E. ROOFING, LLC
                                                                              Thread-IndexAQHbkpnks3hTWRvbiEur62f+zU+GY7N5MiKg
                                                                              DateTue, 18 Mar 2025 17:58:28 +0000
                                                                              Message-Id <CYYPR19MB8118C4DC5C1177A3EE8A2235B5DE2@CYYPR19MB8118.namprd19.prod.outlook.com>
                                                                              References <CYYPR19MB8118D8562682153F5EBCBCC4B5D12@CYYPR19MB8118.namprd19.prod.outlook.com>
                                                                              In-Reply-To <CYYPR19MB8118D8562682153F5EBCBCC4B5D12@CYYPR19MB8118.namprd19.prod.outlook.com>
                                                                              Accept-Languageen-US
                                                                              Content-Languageen-US
                                                                              X-Ms-Has-Attachyes
                                                                              Authentication-Results-Originaldkim=none (message not signed) header.d=none;dmarc=none action=none header.from=leroofing.com;
                                                                              X-Ms-Traffictypediagnostic CYYPR19MB8118:EE_|PH7PR19MB5561:EE_|BN2PEPF000044A5:EE_|PH0PR08MB6469:EE_|CYXPR08MB9106:EE_
                                                                              X-Ms-Office365-Filtering-Correlation-Id eefd234f-044f-4f6d-2475-08dd66468274
                                                                              X-Ms-Exchange-Senderadcheck1
                                                                              X-Ms-Exchange-Antispam-Relay0
                                                                              X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|1800799024|366016|376014|69100299015|3613699012|4053099003|8096899003|19033499003|38070700018;
                                                                              X-Microsoft-Antispam-Message-Info-Original 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
                                                                              X-Forefront-Antispam-Report-Untrusted CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CYYPR19MB8118.namprd19.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(366016)(376014)(69100299015)(3613699012)(4053099003)(8096899003)(19033499003)(38070700018);DIR:OUT;SFP:1102;
                                                                              X-Ms-Exchange-Antispam-Messagedata-Original-Chunkcount1
                                                                              X-Ms-Exchange-Antispam-Messagedata-Original-0 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
                                                                              Content-Typemultipart/mixed; boundary="----sinikael-?=_1-17423315785340.23944880791543977"
                                                                              MIME-Version1.0
                                                                              X-Ms-Exchange-Transport-CrosstenantheadersstampedPH0PR08MB6469
                                                                              Return-Pathleroofing@leroofing.com
                                                                              X-Ms-Exchange-Organization-Expirationstarttime18 Mar 2025 17:58:37.8871 (UTC)
                                                                              X-Ms-Exchange-Organization-ExpirationstarttimereasonOriginalSubmit
                                                                              X-Ms-Exchange-Organization-Expirationinterval1:00:00:00.0000000
                                                                              X-Ms-Exchange-Organization-ExpirationintervalreasonOriginalSubmit
                                                                              X-Ms-Exchange-Organization-Network-Message-Id eefd234f-044f-4f6d-2475-08dd66468274
                                                                              X-Eopattributedmessage0
                                                                              X-Eoptenantattributedmessage341c5aad-39be-47a3-901e-146d297ecd80:0
                                                                              X-Ms-Exchange-Organization-MessagedirectionalityIncoming
                                                                              X-Ms-Exchange-Transport-Crosstenantheadersstripped BN2PEPF000044A5.namprd04.prod.outlook.com
                                                                              X-Ms-Exchange-Transport-Crosstenantheaderspromoted BN2PEPF000044A5.namprd04.prod.outlook.com
                                                                              X-Ms-PublictraffictypeEmail
                                                                              X-Ms-Exchange-Organization-Authsource BN2PEPF000044A5.namprd04.prod.outlook.com
                                                                              X-Ms-Exchange-Organization-AuthasAnonymous
                                                                              X-Ms-Office365-Filtering-Correlation-Id-Prvs 56a15ebd-fabb-4fb6-e0c9-08dd66467d1c
                                                                              X-Ms-Exchange-AtpmessagepropertiesSA|SL
                                                                              X-Ms-Exchange-Organization-Scl1
                                                                              X-Microsoft-Antispam BCL:0;ARA:13230040|39142699007|31052699007|69100299015|35042699022|13003099007|4053099003|4013099003|3613699012|7053199007|8096899003|4076899003;
                                                                              X-Forefront-Antispam-Report CIP:2a01:111:f403:2417::702;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:NAM12-DM6-obe.outbound.protection.outlook.com;PTR:mail-dm6nam12on20702.outbound.protection.outlook.com;CAT:NONE;SFS:(13230040)(39142699007)(31052699007)(69100299015)(35042699022)(13003099007)(4053099003)(4013099003)(3613699012)(7053199007)(8096899003)(4076899003);DIR:INB;
                                                                              X-Ms-Exchange-Crosstenant-Originalarrivaltime18 Mar 2025 17:58:37.7153 (UTC)
                                                                              X-Ms-Exchange-Crosstenant-Network-Message-Id eefd234f-044f-4f6d-2475-08dd66468274
                                                                              X-Ms-Exchange-Crosstenant-Id341c5aad-39be-47a3-901e-146d297ecd80
                                                                              X-Ms-Exchange-Crosstenant-Authsource BN2PEPF000044A5.namprd04.prod.outlook.com
                                                                              X-Ms-Exchange-Crosstenant-AuthasAnonymous
                                                                              X-Ms-Exchange-Crosstenant-FromentityheaderInternet
                                                                              X-Ms-Exchange-Transport-Endtoendlatency00:00:21.5342438
                                                                              X-Ms-Exchange-Processed-By-Bccfoldering15.20.8534.033
                                                                              X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910005)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                              X-Microsoft-Antispam-Message-Info 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
                                                                              Content-Transfer-Encoding7bit

                                                                              Icon Hash:46070c0a8e0c67d6